Prisma Access by Palo Alto Networks vs Unisys Stealth comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Prisma Access by Palo Alto Networks and Unisys Stealth based on real PeerSpot user reviews.

Find out what your peers are saying about Zscaler, Palo Alto Networks, Cisco and others in ZTNA as a Service.
To learn more, read our detailed ZTNA as a Service Report (Updated: March 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
  • "The licensing cost is about 18,000 euros."
  • "Actually the solution is very expensive. I don't know the particulars since the purchasing team dealt with it."
  • "The pricing for this solution is on the higher end."
  • "Compared to other products, the price is slightly high."
  • "This is not an expensive product and everything is included with one license."
  • "Prisma Access is a little bit expensive."
  • "The licensing fees are paid on a yearly basis and for what we get, the price is good."
  • "The solution requires a license and the technical support has extra costs. The licensing model could improve."
  • More Prisma Access by Palo Alto Networks Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which ZTNA as a Service solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer: We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure access service edge (SASE) designed to deliver network security in a… more »
    Top Answer:The solution's most valuable features were the model's reduced complexity on the client side and its capability to provide security.
    Ask a question

    Earn 20 points

    Ranking
    2nd
    out of 34 in ZTNA as a Service
    Views
    9,310
    Comparisons
    6,390
    Reviews
    25
    Average Words per Review
    1,015
    Rating
    8.3
    17th
    out of 34 in ZTNA
    Views
    105
    Comparisons
    61
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Palo Alto Networks Prisma Access, Prisma Access, GlobalProtect, Palo Alto GlobalProtect Mobile Security Manager, Prisma SaaS by Palo Alto Networks, Prisma Access
    Learn More
    Overview

    Prisma Access by Palo Alto Networks provides consistent security for all users and applications across your remote networks. Prisma Access grants users safe access to the cloud and data center applications and the internet as well. In addition, the solution combines all of your security and networking capabilities into a single cloud-delivered platform, enabling flexible hybrid workforces.

    Prisma Access can be managed two ways:

    1. Cloud Managed
    2. Panorama Managed

    Prisma Access delivers both networking and security services, including:

    • SD-WAN
    • VPN
    • Zero Trust network access (ZTNA)
    • Quality of service (QoS)
    • Clean Pipe
    • Firewall as a service (FWaaS)
    • DNS Security
    • Threat Prevention
    • Cloud secure web gateway (SWG)
    • Data loss prevention (DLP)
    • Cloud access security broker (CASB)

    Prisma Access by Palo Alto Networks Features

    Prisma Access by Palo Alto Networks has many valuable key features including: App-ID, User-ID, Device-ID, SSL Decryption, Dynamic User Group (DUG) Monitoring, AI/ML-Based Detection, IoT Security, Reporting, URL Filtering, Enterprise Data Loss Prevention (DLP), Digital Experience Monitoring (DEM)*, Logging, Policy Automation, Intrusion Prevention System (IPS), and many more.

    Prisma Access by Palo Alto Networks Benefits

    Some of the benefits of using Prisma Access by Palo Alto Networks include:

    • Security: Prisma Access gives you consistent security to protect against cyberattacks, with enforcement of policy at every location. By implementing Prisma Access, you also gain protection that works to prevent known and unknown malware, exploits, credential theft, command and control, and many other attack vectors across all ports and protocols.

    • Global connectivity: Prisma Access provides global coverage through use of its connectivity layer.

    • Scalability: With Prisma Access, scaling is automatically managed and is scalable, flexible, and agile.

    • Instant deployment: Deployment is fast, eliminating wasted time that may otherwise be associated with setting up a solution, operating it, or shipping hardware in order to get started.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Microsoft Azure Synapse Analytics

    users who are currently using the solution.

    PeerSpot user Partha D., Global Network Tech Lead at a computer software company, speaks about his experience using the product, saying, "It protects all app traffic so that users can gain access to all apps. Unlike other solutions that only work from ports 80 and 443, which are predominantly for web traffic, Prisma Access covers all protocols and works on all traffic patterns... The most sophisticated attacks can arise from sources that are not behind 80/443."

    Tejas J., a Sr. Cloud Security Architect at a computer software company, mentions that "it is geographically dispersed, and it sits on top of Google and AWS platforms. Therefore, you don't face the standard issues, such as latency or bandwidth issues, that you usually face in the case of on-prem data centers.

    Another PeerSpot reviewer, Max I., Associate Director at Cognizant, comments that "Security is absolutely spot-on, really top-notch. It's the result of all the components that come together, such as the HIP [Host Information Profile] and components like Forcepoint, providing end-user content inspection, and antivirus. It incorporates DLP features and that's fantastic because Prisma Access makes sure that all of the essential prerequisites are in place before a user can log in or can be tunneled into."

    Unisys Stealth products and services offer cybersecurity solutions that maximize your security posture, maintain regulatory compliance and protect your organization.

    Sample Customers
    Concord Hospital, State of Colorado, Essilor International, RheinLand Versicherungsgruppe, University of Westminster, Universidade Nove de Julho, SPAR Austria, CAME Group, ZipRealty, Greenhill & Co., IKT Agder, Aviva Stadium, Animal Logic, Management & Training Corporation, Brigham Young University Hawaii, School District of Chilliwack
    ACH Colombia, Air France KLM, ANBIMA, ANGKASA, Banco de Costa Rica, Barksdale Federal Credit Union, Banestes, Bancolombia
    Top Industries
    REVIEWERS
    Computer Software Company46%
    Manufacturing Company12%
    Comms Service Provider4%
    Logistics Company4%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Manufacturing Company11%
    Financial Services Firm11%
    Government6%
    VISITORS READING REVIEWS
    Government22%
    Manufacturing Company14%
    Computer Software Company9%
    Insurance Company7%
    Company Size
    REVIEWERS
    Small Business28%
    Midsize Enterprise30%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise14%
    Large Enterprise68%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise15%
    Large Enterprise60%
    Buyer's Guide
    ZTNA as a Service
    March 2024
    Find out what your peers are saying about Zscaler, Palo Alto Networks, Cisco and others in ZTNA as a Service. Updated: March 2024.
    767,667 professionals have used our research since 2012.

    Prisma Access by Palo Alto Networks is ranked 2nd in ZTNA as a Service with 55 reviews while Unisys Stealth is ranked 17th in ZTNA. Prisma Access by Palo Alto Networks is rated 8.4, while Unisys Stealth is rated 0.0. The top reviewer of Prisma Access by Palo Alto Networks writes "Integration with Palo Alto platforms such as Cortex Data Lake and Autofocus gives us visibility into our attack surface". On the other hand, Prisma Access by Palo Alto Networks is most compared with Zscaler Zero Trust Exchange, Netskope , Cisco Umbrella, Zscaler Internet Access and Prisma SD-WAN, whereas Unisys Stealth is most compared with VMware NSX, Illumio and Zscaler Zero Trust Exchange.

    See our list of best ZTNA as a Service vendors.

    We monitor all ZTNA as a Service reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.