Skyhigh Security Logo

Skyhigh Security pros and cons

4.2 out of 5
1,062 followers
Post review
 

Skyhigh Security Pros review quotes

Jathin Das - PeerSpot reviewer
May 29, 2022
What I found most valuable in Skyhigh Security is its stability. The solution also has good KB articles that make it simple for users to do the deployment of Skyhigh Security themselves, without the need for integrators.
VP
Oct 12, 2022
The feature I like best about Skyhigh Security is its wide range of product support. For example, my company had NetApp storage running, and Skyhigh Security has on-premises NetApp storage support, which isn't available in other solutions. Skyhigh Security also has a better filtering feature versus the filtering feature in other solutions.
MA
May 8, 2021
In terms of their compatibility with major cloud providers, in terms of their abilities, capabilities, and features, they exceed everyone's capabilities in the CASB market.
Learn what your peers think about Skyhigh Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.
DA
May 18, 2022
They were very, very aggressive in the market to get a new market share or to take over market share while other companies were being broken up.
Santiago Gomez - PeerSpot reviewer
Jun 27, 2023
Data loss prevention and user behavior analysis are two valuable features.
MD
May 19, 2022
What's most valuable in Skyhigh Security is its level of security. Another valuable feature of the solution is threat analysis.
GM
Jan 25, 2023
Skyhigh performs well, and we can choose from virtual and hardware plans. We can deploy the ISO on as many virtual machines as possible and easily set up high availability on the web proxy. The location doesn't matter. The user at a site will always access the web proxy for that location. It's suitable for an organization distributed across multiple regions.
DS
May 27, 2019
It gives us visibility into how the data is being used within our cloud environment.
NK
Jan 31, 2019
There is [a feature] called cloud registry where we can see a risk assessment for the cloud services being used. If we want to add a new cloud service or a new cloud application, we can check into it and do an assessment through the cloud registry.
MT
May 26, 2021
Overall, the performance is good.
 

Skyhigh Security Cons review quotes

Jathin Das - PeerSpot reviewer
May 29, 2022
One area for improvement I've seen in Skyhigh Security is that it lacks support for unsanctioned applications, where customers have their applications. Those applications do not come from Microsoft or other popular vendors. For example, Microsoft has support for Teams and it has support for OneDrive, but it doesn't have support for custom applications built by customers. Customers have internal teams building and publishing applications to the external world, but Skyhigh Security doesn't have support for those applications, and this is the main problem I've seen. The solution only supports a pool of applications that are from Microsoft and other major SaaS vendors. McAfee doesn't provide support for custom applications, compared to other vendors who provide it. For example, Bitglass and Netskope both have support for custom applications. Another area for improvement in Skyhigh Security is that its API support is a little weak. I also have not seen a strong integration between the solution and other McAfee products.
VP
Oct 12, 2022
An area for improvement in Skyhigh Security is its UI. It needs to be enhanced and made more user-friendly. Right now, the UI of Skyhigh Security is sometimes confusing. For example, my company is deploying Skyhigh Security for a client and integrating it on the cloud, from an on-premises deployment to a hybrid deployment. Though the experience isn't bad, there needs to be more enhancements. Another room for improvement in Skyhigh Security is the limited training resources, especially when you compare it with Cisco, which has many study materials in the market, even free training resources. You'll get limited resources if you search for Skyhigh Security tutorials on Google and YouTube. Because of high-security requirements and the training material for Skyhigh Security not being available, most engineers and architects avoid the product because there'd be a lack of knowledge in configuring and achieving the goals you'd want to reach via the use of Skyhigh Security. The NOC team deploying the product is having difficulty getting training resources for Skyhigh Security. You'll be charged an enormous amount if you search the market for training because of the limited resources available. Skyhigh Security needs to work on marketing and awareness as an improvement to the product.
MA
May 8, 2021
One thing that can be improved is their ability to integrate with other web proxies to discover unsanctioned IP apps.
Learn what your peers think about Skyhigh Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.
DA
May 18, 2022
You have to have some kind of background with cloud-based security, like working with different providers and how to make instances in the clouds and that kind of stuff - including cloud, networking cloud, cloud application development, anything like that is a requirement to be in the CASB space.
Santiago Gomez - PeerSpot reviewer
Jun 27, 2023
They only have English support, so I would like for them to add some Spanish support.
MD
May 19, 2022
Skyhigh Security, as a product, is excellent, but in terms of the right services and support, those are lagging very much, for example, in Trellix. From one hundred, its score has gone down to ten, so ten out of one hundred, otherwise, it's the number one product.
GM
Jan 25, 2023
You can integrate Skyhigh's rules with Active Directory groups. For example, you can allow access to a specific website for a defined set of users. I can do that, but the rules are not straightforward. It can look up the group in Active Directory. However, it doesn't always find the proper group name. The rule configuration should be simpler and more granular. The admin should be able to map 80 groups in the rules quickly.
DS
May 27, 2019
The biggest challenge we have with McAfee is their cross-cloud support.
NK
Jan 31, 2019
The only thing we have faced is that sometimes, randomly, the portal becomes too slow.
MT
May 26, 2021
McAfee needs to add more products that could be managed from the cloud.