Prisma Cloud by Palo Alto Networks vs Red Hat Advanced Cluster Security for Kubernetes comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Jul 4, 2023

We performed a comparison between Prisma Cloud by Palo Alto Networks and Red Hat Advanced Cluster Security for Kubernetes based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Prisma Cloud by Palo Alto Networks is highly regarded for its extensive visibility and management features, including Cloud Security Posture Management and container security. On the other hand, Red Hat Advanced Cluster Security for Kubernetes receives acclaim for its excellent resource-sharing and segmentation capabilities. Prisma Cloud could be more customizable and integrate with ticketing solutions better. Red Hat Advanced Cluster Security for Kubernetes requires enhancements in testing, documentation, usability, and stability.

  • Service and Support: Some Prisma Cloud customers have called Palo Alto support exceptional and prompt, while others have reported sluggish response times. Customers have generally provided positive remarks about the customer service offered by Red Hat, deeming it to be of high quality.

  • Ease of Deployment: Some Prisma Cloud users found the setup process to be simple, but others said it was somewhat complicated. The deployment time varies depending on the customer environment. The setup for Red Hat Advanced Cluster Security for Kubernetes involves creating multiple customer resource files and deploying the desired image as a container. The setup is considered moderately easy and the deployment time varies based on the customer's needs, with financial institutions typically taking longer.

  • Pricing: Users have differing opinions on the setup cost of Prisma Cloud by Palo Alto Networks, but many find it to be reasonable and competitive. On the other hand, Red Hat Advanced Cluster Security for Kubernetes is moderately priced and offers subscription-based options along with a bundled price.

  • ROI: Prisma Cloud by Palo Alto Networks has proven to be highly effective at preventing breaches, enhancing risk visibility, streamlining operations, and mitigating cyberattack threats. Users have provided limited feedback regarding the ROI of Red Hat Advanced Cluster Security for Kubernetes.

Comparison Results: Prisma Cloud by Palo Alto Networks is preferred over Red Hat Advanced Cluster Security for Kubernetes. Prisma Cloud offers comprehensive visibility and management options through a user-friendly web GUI. Users appreciate its anomaly detection abilities, seamless integration with other tools, and the ability to provide security across multi- and hybrid-cloud environments. Compared to Prisma Cloud, Red Hat Advanced Cluster Security for Kubernetes falls short in terms of usability, documentation, and stability.

767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"CSPM is the most valuable feature.""It helps to identify the misconfigurations by monitoring regularly which helps to secure the organization's cloud environment.""What I found most valuable in Prisma Cloud by Palo Alto Networks is the VAS, such as the web application and API security. I feel that VAS adds a lot of value, mainly because it gives visibility through the application layer and threat detection features.""The ability to monitor the artifact repository is one of the most valuable features because we have a disparate set of development processes, but everything tends to land in a common set of artifact repositories. The solution gives us a single point where we can apply security control for monitoring. That's really helpful.""The client wasn't using all of the features, but the one that stood out was infrastructure-as-code (IaC). I built IaC use cases and was trying to get them to use it. I also liked cloud workload protection. I worked with the vulnerability management team to develop a process. It's a manual process, so it can be challenging to remediate many image or container issues. It was nice that we could build out a reporting process and download the reports. The reports are solid.""Prisma Cloud's inventory reporting is pretty good.""Its ease of integration is valuable because we need to get the solution out of the door quickly, so speed and ease matter.""The support is excellent."

More Prisma Cloud by Palo Alto Networks Pros →

"I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the built-in security.""The technical support is good.""I am impressed with the tool's visibility.""One of the most valuable features I found was the ability of this solution to map the network and show you the communication between your containers and your different nodes.""The most valuable feature is the ability to share resources.""Segmentation is the most powerful feature.""The most valuable feature of the solution is its monitoring feature.""Scalability-wise, I rate the solution a nine out of ten."

More Red Hat Advanced Cluster Security for Kubernetes Pros →

Cons
"A couple of exporting functionalities should be more user-friendly because if I want to export something, I can get a lot of data visible to that particular CSV.""The deployment and onboarding are plug-and-play, but somewhat hard to handle in terms of integration with external operations tools. The product design isn't up to the current standard. I would recommend having higher standards in terms of integration with other tools, especially operationalized tools.""The regional cost of Prisma Cloud in South Africa is high and could be improved.""The area for improvement is less about the product and more about the upsell. If we've already agreed that we'd like your product x, y, or z, don't try to add fries to my burger. I don't need it.""Currently, custom reports are available, but I feel that those reports are targeting just the L1 or L2 engineers because they are very verbose. So, for every alert, there is a proper description, but as a security posture management portal, Prisma Cloud should give me a dashboard that I can present to my stakeholders, such as CSO, CRO, or CTO. It should be at a little bit higher level. They should definitely put effort into reporting because the reporting does not reflect the requirements of a dashboard for your stakeholders. There are a couple of things that are present on the portal, but we don't have the option to customize dashboards or widgets. There are a limited set of widgets, and those widgets don't add value from the perspective of a security team or any professional who is above L1 or L2 level. Because of this, the reach of Prisma Cloud in an organization or the access to Prisma Cloud will be limited only to L1 and L2 engineers. This is something that their development team should look into.""They charge seven workloads for monitoring one compute, and that is quite expensive. This makes it difficult to move fully with the compute part because of the workload.""In terms of securing cloud-native development at build time, a lot of improvement is needed. Currently, it's more a runtime solution than a build-time solution. For runtime, I would rate it at seven out of 10, but for build-time there is a lot of work to be done.""They could improve more features for the enterprise version of the solution."

More Prisma Cloud by Palo Alto Networks Cons →

"The solution's price could be better.""They're trying to convert it to the platform as a source. They are moving in the direction of Cloud Foundry so it can be easier for a developer to deploy it.""The solution's visibility and vulnerability prevention should be improved.""Red Hat is somewhat expensive.""The deprecation of APIs is a concern since the deprecation of APIs will cause issues for us every time we upgrade.""The initial setup is pretty complex. There's a learning curve, and its cost varies across different environments. It's difficult.""The tool's command line and configuration are hard for us to understand and make deployment complex. It should also include zero trust, access control features and database connectivity.""The solution lacks features when compared to some of the competitors such as Prisma Cloud by Palo Alto Networks and has room for improvement."

More Red Hat Advanced Cluster Security for Kubernetes Cons →

Pricing and Cost Advice
  • "The purchasing process was easy and quick. It is a very economical solution."
  • "Our licensing fees are $18,000 USD per year."
  • "One thing we're very pleased about is how the licensing model for Prisma is based on work resources. You buy a certain amount of work resources and then, as they enable new capabilities within Prisma, it just takes those work resource units and applies them to new features. This enables us to test and use the new features without having to go back and ask for and procure a whole new product, which could require going through weeks, and maybe months, of a procurement process."
  • "The pricing and the licensing are both very fair... The biggest advice I would give in terms of costs would be to try to understand what the growth is going to look like. That's really been our biggest struggle, that we don't have an idea of what our future growth is going to be on the platform. We go from X number of licenses to Y number of licenses without a plan on how we're going to get from A to B, and a lot of that comes as a bit of a surprise. It can make budgeting a real challenge for it."
  • "From my exposure so far, they have been really flexible on whatever your current state is, with a view to what the future state might be. There's no hard sell. They "get" the journey that you're on, and they're trying to help you embrace cloud security, governance, and compliance as you go."
  • "If a competitor came along and said, "We'll give you half the price," that doesn't necessarily mean that's the right answer, at all. We wouldn't necessarily entertain it that way. Does it do what we need it to do? Does it work with the things that we want it to work with? That is the important part for us. Pricing wasn't the big consideration it might be in some organizations. We spend millions on public cloud. In that context, it would not make sense to worry about the small price differences that you get between the products."
  • "The pricing and licensing are expensive compared to the other offerings that we considered."
  • "I don't know a better way to do it, but their licensing is a little confusing. That's due to the breadth of different types of technologies they are trying to cover. The way you license depends on where you're securing. When they were Twistlock it was a simple licensing scheme and you could tell what you were doing. Now that they've changed that scheme with Palo Alto, it is quite confusing. It's very difficult to predict what your costs are going to be as you try to expand coverage."
  • More Prisma Cloud by Palo Alto Networks Pricing and Cost Advice →

  • "The pricing model is moderate, meaning it is not very expensive."
  • "Red Hat offers two pricing options for their solution: a separate price, and a bundled price under the OpenShift Platform Plus."
  • "We purchase a yearly basis license for the solution."
  • More Red Hat Advanced Cluster Security for Kubernetes Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Prisma Cloud helps support DevSecOps methodologies, making those responsibilities easier to manage.
    Top Answer:We like Prisma Cloud by Palo Alto Networks, since it offers us incredible visibility into our entire cloud system. We are able to easily see where our container vulnerabilities lie and and where cloud… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was… more »
    Top Answer:I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the built-in security.
    Top Answer:The solution's visibility and vulnerability prevention should be improved.
    Top Answer:Red Hat can be utilized for anything, including OpenShift, Kubernetes, dev environments, automation, banking, and many IT industries.
    Ranking
    1st
    out of 59 in Container Security
    Views
    25,703
    Comparisons
    14,246
    Reviews
    53
    Average Words per Review
    1,120
    Rating
    8.4
    16th
    out of 59 in Container Security
    Views
    2,830
    Comparisons
    2,262
    Reviews
    8
    Average Words per Review
    466
    Rating
    8.4
    Comparisons
    Also Known As
    Palo Alto Networks Prisma Cloud, Prisma Public Cloud, RedLock Cloud 360, RedLock, Twistlock, Aporeto
    StackRox
    Learn More
    Red Hat
    Video Not Available
    Overview

    Prisma Cloud by Palo Alto Networks is a cloud security solution used for cloud security posture management, cloud workload protection, container security, and code security. It provides visibility, monitoring, and alerting for security issues in multi-cloud environments. 

    The solution is user-friendly, easy to set up, and integrates with SIEM for generating alerts and reports. Its most valuable features include security features, monitoring capabilities, reporting, compliance monitoring, vulnerability dashboard, data security features, and multi-cloud capabilities. Prisma Cloud has helped organizations by providing comprehensive protection, automating workflows, simplifying troubleshooting, and improving collaboration between SecOps and DevOps.

    Prisma Cloud Features

    Prisma Cloud offers comprehensive security coverage in all areas of the cloud development lifecycle:

    • Code security: Protect configurations, scan code before it enters production, and integrate with other tools.

    • Security posture management: Monitor posture, identify and remove threats, and provide compliance across public clouds.

    • Workload protection: Secure hosts and containers across the application lifecycle.

    • Network security: Gain network visibility and enforce micro segmentation.

    • Identity security: Enforce permissions and secure identities across clouds.

    Benefits of Prisma Cloud

    • Unified management: All users use the same dashboards built via shared onboarding, allowing cloud security to be addressed from a single agent framework.

    • High-speed onboarding: Multiple cloud accounts and users are onboarded within seconds, rapidly activating integrated security capabilities.

    • Multiple integration options: Prisma Cloud can integrate with widely used IDE, SCM, and CI/CD workflows early in development, enabling users to identify and fix vulnerabilities and compliance issues before they enter production. Prisma Cloud supports all major workflows, automation frameworks, and third-party tools.

    Reviews from Real Users

    Prisma Cloud stands out among its competitors for a number of reasons. Two major ones are its integration capabilities, as well as its visibility, which makes it very easy for users to get a full picture of the cloud environment.

    Alex J., an information security manager at Cobalt.io, writes, “Prisma Cloud has enabled us to take a very strong preventive approach to cloud security. One of the hardest things with cloud is getting visibility into workloads. With Prisma Cloud, you can go in and get that visibility, then set up policies to alert on risky behavior, e.g., if there are security groups or firewall ports open up. So, it is very helpful in preventing configuration errors in the cloud by having visibility. If there are issues, then you can find them and fix them.”

    Luke L., a cloud security specialist for a financial services firm, writes, “You can also integrate with Amazon Managed Services. You can also get a snapshot in time, whether that's over a 24-hour period, seven days, or a month, to determine what the estate might look like at a certain point in time and generate reports from that for vulnerability management forums.”

    Red Hat Advanced Cluster Security for Kubernetes is a Kubernetes-native container security solution that enables your organization to more securely build, deploy, and run cloud-native applications from anywhere. With its built-in security across the entire software development life cycle, you can lower your operational costs, reduce operational risk, and increase developer productivity while improving your security posture immediately. In addition, Red Hat Advanced Cluster Security integrates with security tools and DevOps in an effort to help you mitigate threats and enforce security policies that minimize operational risk to your applications. It also enables you to provide developers with actionable, context-rich guidelines integrated into existing workflows, along with tooling to support developer productivity. The solution is suitable for small, medium, and large-sized companies.

    Red Hat Advanced Cluster Security for Kubernetes Features

    Red Hat Advanced Cluster Security for Kubernetes has many valuable key features. Some of the most useful ones include:

    • Vulnerability management: With the Red Hat Advanced Cluster Security for Kubernetes solution, you gain full visibility into your entire cloud-native landscape. The solution makes it possible for your organization to identify and remediate vulnerabilities in Kubernetes configurations and container images, as well as running applications. It also enables you to provide developers with clear and prioritized guidance on fixable vulnerabilities.
    • Configuration management: The solution makes configuration management easy. To identify missed best practices, you can understand how images, containers, and deployments are configured prior to running. It also allows you to leverage Kubernetes-native capabilities - like admission controllers - to prevent misconfigured workloads from deploying or running.
    • Compliance: Using Red Hat Advanced Cluster Security for Kubernetes helps you manage compliance with standard-specific checks across CIS Benchmarks, NIST, PCI, and HIPAA, with more than 300 controls and continuous compliance assessments and one-click audit reporting.
    • Network segmentation: The solution enables you to enforce network policies by using the native capabilities in Kubernetes. You can simulate new policies, visualize existing ones, generate updated YAML files, and apply them directly to Kubernetes.
    • Multifactor risk profiling: With Red Hat Advanced Cluster Security for Kubernetes, you can use risk rankings by combining vulnerability (CVE) details with rich Kubernetes context and artifact data. This allows you to assess and prioritize risk across your entire environment. In turn, you can accelerate remediation times and productivity.
    • Threat detection and incident response: By combining custom policies, process allow lists, application and network baselines, and behavioral modeling to identify anomalous behavior, the solution enables you to protect your applications at runtime. You can then leverage Kubernetes-native enforcement capabilities to respond.

    Red Hat Advanced Cluster Security for Kubernetes Benefits

    There are many benefits to implementing Red Hat Advanced Cluster Security for Kubernetes. Some of the biggest advantages the solution offers include:

    • Increases protection, scalability, and portability.
    • Eliminates blind spots.
    • Reduces time and costs.
    • Reduces the effort needed to implement security.
    • Streamlines security analysis, investigation, and remediation by using the rich context Kubernetes provides.
    • Provides scalability and resiliency native to Kubernetes

    Reviews from Real Users

    PeerSpot user Igor K., Owner/Full Stack Software Engineer at Maraphonic, Inc., says, “The solution allows teams to create their own virtual spaces and share resources. The most valuable feature is the ability to share resources.”

    Sample Customers
    Amgen, Genpact, Western Asset, Zipongo, Proofpoint, NerdWallet, Axfood, 21st Century Fox, Veeva Systems, Reinsurance Group of America
    City National Bank, U.S. Department of Homeland Security
    Top Industries
    REVIEWERS
    Computer Software Company32%
    Manufacturing Company17%
    Financial Services Firm17%
    Healthcare Company7%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Educational Organization13%
    Financial Services Firm13%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company15%
    Government9%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise19%
    Large Enterprise52%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise22%
    Large Enterprise61%
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise12%
    Large Enterprise73%
    Buyer's Guide
    Prisma Cloud by Palo Alto Networks vs. Red Hat Advanced Cluster Security for Kubernetes
    March 2024
    Find out what your peers are saying about Prisma Cloud by Palo Alto Networks vs. Red Hat Advanced Cluster Security for Kubernetes and other solutions. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Prisma Cloud by Palo Alto Networks is ranked 1st in Container Security with 81 reviews while Red Hat Advanced Cluster Security for Kubernetes is ranked 16th in Container Security with 10 reviews. Prisma Cloud by Palo Alto Networks is rated 8.4, while Red Hat Advanced Cluster Security for Kubernetes is rated 8.4. The top reviewer of Prisma Cloud by Palo Alto Networks writes "The dashboard is very user-friendly and can be used to generate custom RQL based on user requirements". On the other hand, the top reviewer of Red Hat Advanced Cluster Security for Kubernetes writes "Provides network mapping feature for visualizing container communication but complex setup ". Prisma Cloud by Palo Alto Networks is most compared with Wiz, Microsoft Defender for Cloud, Aqua Cloud Security Platform, AWS Security Hub and Snyk, whereas Red Hat Advanced Cluster Security for Kubernetes is most compared with Aqua Cloud Security Platform, SUSE NeuVector, CrowdStrike Falcon Cloud Security, Sysdig Secure and Qualys VMDR. See our Prisma Cloud by Palo Alto Networks vs. Red Hat Advanced Cluster Security for Kubernetes report.

    See our list of best Container Security vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.