Avanan vs Prisma Access by Palo Alto Networks comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Avanan and Prisma Access by Palo Alto Networks based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security.
To learn more, read our detailed Email Security Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Our customers are satisfied with Defender for 365 because Microsoft products are easy to use and customize to meet the client's needs. Everything is in one place, so we can adjust policies as needed for phishing, DLP, ATP, or any other security features that our clients want to apply.""The benefit that stands out to me is the ability for multiple individuals to collaborate simultaneously within the same document. Additionally, there is the option to save the document directly in the integrated OneDrive or SharePoint.""The deployment capability is a great feature.""Microsoft Defender has a feature to protect each and every attachment. Even if it's an encrypted attachment, it will check for any potential threats.""The initial setup is straightforward. You just add the license, click it, and then you can set up the rules. It is quite simple.""The good part is that you don't have to configure it, which is very convenient.""Defender helps us prioritize threats across our organization.""It also gives the vulnerability status according to the versions you have selected. Let's say you have Google Chrome. It mentions the versions it has, and it updates. Within two hours of an update, it is reflected in the dashboard. That's really nice to have."

More Microsoft Defender for Office 365 Pros →

"When we don't understand some functionalities, the customer support staff responds fast to our calls and provides immediate action.""The program has reduced the dangers related to phishing, malware, ransomware, and other vulnerabilities.""The integration with all our existing and new applications is great.""The most valuable feature of Avanan is its effectiveness. When scanning incoming emails for threats it can in an automated fashion, quarantine suspicious attachments.""If we look at four to five years ago, we had close to six or eight people click a link in an email per month. Now, we are probably down to about five or six clicks a year, if not less.""It is simple to deploy this platform and interact with the set features.""Spam protection is the most valuable feature.""Easy to use for non-technical users."

More Avanan Pros →

"It is easy to use, easy to integrate, and is stable. It's scalable as well.""Prisma's most valuable feature would be its ability to identify bad or risky configurations.""The stacked policies, event policies, and routing policies are easy to understand for someone with general knowledge.""The performance is good.""Being able to use the user ID or Active Directory Group is one of the great features for control and providing more flexibility without worrying about IP addresses.""The remediation process is easy compared to other platforms.""The users can securely access any cloud data centers or cloud platforms. In terms of the features, it has all the features that Palo Alto Next-Generation Firewall has. It is also very stable and scalable.""Overall, the cost savings, ease of deployment, and better VPN user experience and performance are valuable."

More Prisma Access by Palo Alto Networks Pros →

Cons
"We need a separate license and we don't know how to get the license that is required.""In some situations, it has not been able to pick impersonated emails having no attachments. Technical support definitely has a scope for improvement.""Microsoft Defender for Office 365 must improve the overall management style, including the GUI. It also needs to change the filters so that it is easy to whitelist and blacklist data.""The UI needs to be more user-friendly.""The custom alerts have to improve a lot.""In one of the reports I can get the exact place where a vulnerable file resides. But for that, I need to explicitly go into the device and check. If they could include that file part in the report, without my having to go to the device itself, that would help.""You should be able to deploy Defender for every subscription without the need to add servers.""They can improve their security in a way where a customer can know if all their attachments are safe or not to open through a report. The solution does its job perfectly, but it never reports to the customer whether those attachments have been stopped before or not."

More Microsoft Defender for Office 365 Cons →

"They should come up with a mobile application so that it can be more flexible.""It is very difficult to find the required documentation.""The unified dashboard that it displays needs some improvements in terms of the KPIs that they have.""The overall user interface is not attractive. It needs some improvement.""There are times when we have false positives.""In Avanan, the email channel is one of the channels where data leakage happens, and they need to consider it from a DLP perspective.""The customer service team could come up with clear tutorials on how to use this platform to help new teams.""Being cloud first and because we are in the movie business, we use a lot of Macintoshes. So, there is absolutely no reason for us to have Active Directory whatsoever. However, if you are using Office 365, you must have Active Directory in order to reset passwords. Even though we have a single sign-on provider, we must have Azure Active Directory for Office 365, which is really stupid. As a cloud application, you would think that I don't need Active Directory, which I don't need for anything else except Office 365. We have one server inside that space to help us manage Active Directory just for Office 365. This is a very sore point, but it is what it is."

More Avanan Cons →

"I haven't seen any SD-WAN configuration capability. If Prisma Access would support SD-WAN, that would help... SD-WAN devices should be able to reach Prisma Access, and Palo Alto should support different, vendor-specific devices, not just Palo Alto devices, for SD-WAN configuration.""They automatically update and they should give us time to fully understand what they're updating so that we can make sure it doesn't impact production.""There is some particular traffic that the security team wants to filter out and apply their own policies and they cannot.""When it comes to integration mechanisms, Prisma SaaS does not support reverse proxy type of integrations.""It's not really Prisma's fault, but when you try to create exceptions you don't really have those abilities. You cannot say, on the management platform, "Hey, for these users I want to create these exceptions." That is one thing that I have gotten some complaints about, and we have faced some challenges there.""The user interface could be better. They need to work a little bit on the console. It is similar to their firewalls but not exactly. They need to clean it up a bit.""The solution needs to be more compatible with other solutions. This is specifically a problem for us when it comes to healthcare applications. They have proprietary connection types and things of that nature that make compatibility a challenge sometimes.""One thing that would help is if we could get a guide. With Cisco, for example, you can just type the problem regarding your Cisco product and you will easily get your solution. In Palo Alto, however, it's not easy to find the solutions."

More Prisma Access by Palo Alto Networks Cons →

Pricing and Cost Advice
  • "It's a user-base subscription."
  • "From the pricing point of view, like any other product in the market, there is scope for negotiation."
  • "Defender is a little bit more expensive as compared to others. We are in the manufacturing environment. So, we don't have a high budget for all of our endpoint devices. Its cost is a major concern for us."
  • "For licensing, it's usually a yearly package for customers who are subscribed to Office 365, but they can also pay on a monthly basis."
  • "Microsoft Defender for Office 365 is an add-on to the Office license. Many customers are purchasing this solution."
  • "Microsoft Defender for Office 365 comes with Microsoft Windows. It is free with the operating system."
  • "The solution saves money so we have seen a return on investment."
  • "Defender for 365 comes in various plans and licenses, along with other Microsoft security solutions. Purchasing this kind of package or security bundle gives good value for money, and that's what I recommend."
  • More Microsoft Defender for Office 365 Pricing and Cost Advice →

  • "Good pricing arrangement as an SaaS offering."
  • "Having the flexibility and modeling to do the pricing that best fits the needs of the organization is incredibly ideal. That is what Avanan does. They know exactly how many users are using it, etc. We can tune the invoicing associated with how we are using the product so we can charge it back to the shows appropriately."
  • "We have a monthly license that is $4 to $8 per user."
  • "The pricing of Avanan is reasonable."
  • "The product is not the cheapest in the market."
  • "Avanan’s price is comparable to Barracuda."
  • More Avanan Pricing and Cost Advice →

  • "The licensing cost is about 18,000 euros."
  • "Actually the solution is very expensive. I don't know the particulars since the purchasing team dealt with it."
  • "The pricing for this solution is on the higher end."
  • "Compared to other products, the price is slightly high."
  • "This is not an expensive product and everything is included with one license."
  • "Prisma Access is a little bit expensive."
  • "The licensing fees are paid on a yearly basis and for what we get, the price is good."
  • "The solution requires a license and the technical support has extra costs. The licensing model could improve."
  • More Prisma Access by Palo Alto Networks Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Email Security solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Threat Explorer is an invaluable tool for me, and it plays a crucial role in helping me discern the origins of various… more »
    Top Answer:The product must provide better malware detection. The detection algorithms don't perform the way I hope they would.
    Top Answer:The ease of installation and the AI capacity of the product are valuable.
    Top Answer:The product is not the cheapest in the market. Some people might say it's expensive for what it is, but I don't think… more »
    Top Answer:The solution can be confusing because it’s a Check Point product under the Harmony banner. We get lost a little bit in… more »
    Top Answer: We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure… more »
    Top Answer:Prisma Access by Palo Alto Networks has flexible licensing models with different categories. It comes with different… more »
    Comparisons
    Also Known As
    MS Defender for Office 365
    Palo Alto Networks Prisma Access, Prisma Access, GlobalProtect, Palo Alto GlobalProtect Mobile Security Manager, Prisma SaaS by Palo Alto Networks, Prisma Access
    Learn More
    Overview

    Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.

    With Microsoft Defender for Office 365, organizations can safeguard their email communication by detecting and blocking malicious links, attachments, and unsafe email content. It employs advanced anti-phishing capabilities to identify and prevent sophisticated phishing attacks that attempt to steal sensitive information or compromise user credentials.

    This solution also offers robust protection against malware and ransomware. It leverages machine learning algorithms to analyze email attachments and URLs in real-time, identifying and blocking malicious content before it reaches users' inboxes. Additionally, it provides advanced threat-hunting capabilities, allowing security teams to proactively investigate and respond to potential threats.

    Microsoft Defender for Office 365 goes beyond email protection and extends its security features to other collaboration tools like SharePoint, OneDrive, and Teams. It scans files and documents stored in these platforms, ensuring that they are free from malware and other malicious content. It also provides visibility into user activities, helping organizations detect and mitigate insider threats.

    Furthermore, this solution offers rich reporting and analytics capabilities, providing organizations with insights into their security posture and threat landscape. It enables security administrators to monitor and manage security incidents, track trends, and take proactive measures to enhance their overall security posture.

    Avanan is a comprehensive cloud security platform that protects organizations from advanced email and collaboration threats. With its multi-layered approach, Avanan provides real-time protection against phishing, malware, data leakage, and account takeover attacks. 

    By integrating with popular cloud applications such as Microsoft 365, Google Workspace, and Slack, Avanan ensures seamless security without disrupting user experience. Its advanced AI and machine learning algorithms analyze billions of data points to detect and block threats, while its granular policy controls allow organizations to customize their security settings. 

    Avanan also offers robust threat intelligence and incident response capabilities, enabling organizations to proactively identify and mitigate security risks. 

    With Avanan, organizations can confidently embrace the cloud while keeping their sensitive data and communications secure.

    Prisma Access by Palo Alto Networks provides consistent security for all users and applications across your remote networks. Prisma Access grants users safe access to the cloud and data center applications and the internet as well. In addition, the solution combines all of your security and networking capabilities into a single cloud-delivered platform, enabling flexible hybrid workforces.

    Prisma Access can be managed two ways:

    1. Cloud Managed
    2. Panorama Managed

    Prisma Access delivers both networking and security services, including:

    • SD-WAN
    • VPN
    • Zero Trust network access (ZTNA)
    • Quality of service (QoS)
    • Clean Pipe
    • Firewall as a service (FWaaS)
    • DNS Security
    • Threat Prevention
    • Cloud secure web gateway (SWG)
    • Data loss prevention (DLP)
    • Cloud access security broker (CASB)

    Prisma Access by Palo Alto Networks Features

    Prisma Access by Palo Alto Networks has many valuable key features including: App-ID, User-ID, Device-ID, SSL Decryption, Dynamic User Group (DUG) Monitoring, AI/ML-Based Detection, IoT Security, Reporting, URL Filtering, Enterprise Data Loss Prevention (DLP), Digital Experience Monitoring (DEM)*, Logging, Policy Automation, Intrusion Prevention System (IPS), and many more.

    Prisma Access by Palo Alto Networks Benefits

    Some of the benefits of using Prisma Access by Palo Alto Networks include:

    • Security: Prisma Access gives you consistent security to protect against cyberattacks, with enforcement of policy at every location. By implementing Prisma Access, you also gain protection that works to prevent known and unknown malware, exploits, credential theft, command and control, and many other attack vectors across all ports and protocols.

    • Global connectivity: Prisma Access provides global coverage through use of its connectivity layer.

    • Scalability: With Prisma Access, scaling is automatically managed and is scalable, flexible, and agile.

    • Instant deployment: Deployment is fast, eliminating wasted time that may otherwise be associated with setting up a solution, operating it, or shipping hardware in order to get started.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Microsoft Azure Synapse Analytics

    users who are currently using the solution.

    PeerSpot user Partha D., Global Network Tech Lead at a computer software company, speaks about his experience using the product, saying, "It protects all app traffic so that users can gain access to all apps. Unlike other solutions that only work from ports 80 and 443, which are predominantly for web traffic, Prisma Access covers all protocols and works on all traffic patterns... The most sophisticated attacks can arise from sources that are not behind 80/443."

    Tejas J., a Sr. Cloud Security Architect at a computer software company, mentions that "it is geographically dispersed, and it sits on top of Google and AWS platforms. Therefore, you don't face the standard issues, such as latency or bandwidth issues, that you usually face in the case of on-prem data centers.

    Another PeerSpot reviewer, Max I., Associate Director at Cognizant, comments that "Security is absolutely spot-on, really top-notch. It's the result of all the components that come together, such as the HIP [Host Information Profile] and components like Forcepoint, providing end-user content inspection, and antivirus. It incorporates DLP features and that's fantastic because Prisma Access makes sure that all of the essential prerequisites are in place before a user can log in or can be tunneled into."

    Sample Customers
    Microsoft Defender for Office 365 is trusted by companies such as Ithaca College.
    Bethel School District, ServiceSource, Capital Caring
    Concord Hospital, State of Colorado, Essilor International, RheinLand Versicherungsgruppe, University of Westminster, Universidade Nove de Julho, SPAR Austria, CAME Group, ZipRealty, Greenhill & Co., IKT Agder, Aviva Stadium, Animal Logic, Management & Training Corporation, Brigham Young University Hawaii, School District of Chilliwack
    Top Industries
    REVIEWERS
    Manufacturing Company16%
    Computer Software Company16%
    Comms Service Provider13%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company7%
    Government7%
    REVIEWERS
    Security Firm19%
    Recruiting/Hr Firm19%
    Computer Software Company13%
    Media Company6%
    VISITORS READING REVIEWS
    Educational Organization47%
    Computer Software Company8%
    Manufacturing Company5%
    Construction Company4%
    REVIEWERS
    Computer Software Company46%
    Manufacturing Company12%
    Pharma/Biotech Company4%
    University4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm11%
    Manufacturing Company11%
    Government6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise16%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise19%
    Large Enterprise51%
    REVIEWERS
    Small Business33%
    Midsize Enterprise33%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise57%
    Large Enterprise24%
    REVIEWERS
    Small Business27%
    Midsize Enterprise29%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    Buyer's Guide
    Email Security
    March 2024
    Find out what your peers are saying about Microsoft, Cisco, TitanHQ and others in Email Security. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Avanan is ranked 6th in Email Security with 21 reviews while Prisma Access by Palo Alto Networks is ranked 1st in Secure Access Service Edge (SASE) with 55 reviews. Avanan is rated 9.2, while Prisma Access by Palo Alto Networks is rated 8.4. The top reviewer of Avanan writes "We've noticed a significant decline from people accidentally or intentionally clicking on things". On the other hand, the top reviewer of Prisma Access by Palo Alto Networks writes "Integration with Palo Alto platforms such as Cortex Data Lake and Autofocus gives us visibility into our attack surface". Avanan is most compared with Check Point Harmony Email & Collaboration, IRONSCALES, Abnormal Security, Perception Point Advanced Email Security and Mimecast Email Security, whereas Prisma Access by Palo Alto Networks is most compared with Netskope , Cisco Umbrella, Zscaler SASE, Zscaler Private Access and Prisma SD-WAN.

    We monitor all Email Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.