Gabriel Montiel - PeerSpot reviewer
Senior Customer Technical Engineer at a computer software company with 51-200 employees
Vendor
Top 20
The alerts and auto-remediation features allow us a lot of flexibility to customize
Pros and Cons
  • "The most valuable features are the alerts and auto-remediation because it allows us a lot of flexibility to customize and do things the Palo Alto team never intended. We faced some challenges with certificates because we also have next-gen firewalls. We would like to equip all the traffic because there have been many cases in which the developers have done things by mistake. Deploying certificates on virtual machines can be complex in a development environment, but we managed to do that with Prisma Cloud."
  • "While Prisma provides a lot of visibility, it also creates a ton of work. Most customers that implement Prisma Cloud have thousands of alerts that are urgent."

What is our primary use case?

I work for a monetary provider and handle around five customers. We mostly use Prisma Cloud for CSPN, but we have a banking customer using CWPP. 

Apart from those two use cases, the other customers are not interested in Prisma Cloud's other functionalities because they're green and already have other solutions with partners that they say are more mature. We have not implemented them in the customers' production environment, but we have toyed around with proofs of concept.

How has it helped my organization?

My organization is not primarily a customer. We don't use it a lot because we're a security company that mainly provides customers with solutions using this. That said, visibility is the most significant benefit for our clients because some are so large that they're unaware of what they have. 

They don't have adequate governance over expenses, security, and the parts of the network that are communicating. Prisma Cloud gives them reports that will provide instant insight into what's there. A new feature creates a visual map of networks and communications in the discovery part. It's excellent because you can instantly visualize everything. That's one feature that all the customers appreciate.

It performs well in complicated cloud environments. You only need to add your cloud account credentials. Most of the time, Palo Alto recommends using a full admin account for a service account accessing the tool. The tool works just as well, regardless of the company size. That's one of Prisma's biggest strengths. No matter how big you are, the tool can see everything.

Prisma Cloud can scan any cloud provider. We currently use Prisma on GCP, Amazon, Azure, and Alibaba. We also have Oracle, but I haven't used it for Oracle yet. This is crucial because some customers aren't proficient in managing multiple cloud environments. They only need to go to Prisma Cloud and see what they have because the team managing security is not the same one developing the solutions. 

Prisma offers a single pane of glass that lets you do most of what you want in one place. It's not only configurations but also knowing what you have, and your assets are doing. That's the main selling point of Prisma Cloud. It provides you with visualized reports, whether it's in the cloud, live serverless, containers, etc. 

I haven't toyed with CAB personally, but I think you can do that because you can scan images and deployments. I wouldn't say it gives you a lot of value in that regard because most of the CI/CD issues are application-level problems that Prisma Cloud or any other tool wouldn't help you with. Regarding security, you can deploy agents during the integration deployment and gain complete visibility with total memorability that you might introduce in the pipeline. Still, I think it will be a tiny part of the pipeline.

You will not see the problem if you're running an OGs application. While the developers can pinpoint the issue with the information provided, it will never relate to a piece of code and solve it. No tool can tell you exactly which part of the application is the problem, but a tool can identify which process has a vulnerability. Apart from that, many developers have issues finding the root cause of the vulnerability. When it's a library-related vulnerability, the TVD tells you to use another library or play the library. When your own code has the vulnerability, it's hard to pinpoint that.

Prisma provides a lot of information. You can see real-time alerts and forward them to JIRA or whatever tool you use with API or TVD. It also offers anomaly detection. If an administrator is logging in at weird times and doing strange functions, this tool can notify you about them. The anomaly detection is a correlation engine. You seldom get false positives. When it is a false positive, it's something you would expect. The only times I got a false positive were when the administrator forgot the password and tried logging in 50 times. At that point, they just need to contact support and change the password. 

Prisma has massively reduced our alert investigation times. It's 50 times quicker. Without this tool, we must dig up AWS logs, and the format isn't too accessible. The difference between using this tool to investigate an issue compared to a cloud-native solution is two hours versus two minutes. Digging up two logs using Ctrl-left is not the best approach, and it's the only approach cloud providers give you. 

The solution saved us because it helps us turn off idle machines. Most are machines we have turned on, and we didn't know what they do, but we didn't want to turn them off. Prisma Cloud lets you see the communication flows and the asset's actions on the communication map. If you see a device not communicating, it's easier to investigate what it's doing. Sometimes, it's a device generating reports at a particular time. You can schedule it to turn off when it's not active to save money. You also save money by spending less time solving your issues.

Doing cloud compliance without this tool would be impossible because cloud solutions are huge and highly complex. SOS compliance requires that you provide reports in under 24 hours. That's not possible without an automated tool like Prisma Cloud and the CSPN module. You would need to purchase Prisma or a competitor. It helps a lot because some customers have weird compliance requirements, and you can do it all on Prisma Cloud.

You can create custom compliance configurations according to your customer's needs and set Prisma up to provide the reports every 24 hours. In fact, you can do reports in 10-minute intervals or in real time. The client can access the dashboard and see if they're compliant. C-level executives in any company love that. 

What is most valuable?

The most valuable features are the alerts and auto-remediation because it allows us a lot of flexibility to customize and do functions the Palo Alto team never intended. We faced some challenges with certificates because we also have next-gen firewalls. We would like to equip all the traffic because there have been many cases in which the developers have made mistakes. Deploying certificates on virtual machines can be complex in a development environment, but we managed to do that with Prisma Cloud.

Prisma performs well in a fully cloud-native stack if you run several layers and Kubernetes. It's not so smooth if you migrate VMs into the cloud. Some customers try to do that with Prisma Cloud, but it's not compatible with Windows Server. However, you can deploy serverless containers without issue. You must deploy personal cloud agents into the virtual machines. The agents are called defenders. That module is excellent because you can see communications and vulnerabilities across your environment. It can also scan for malware. It tries to do many tasks at once, say the value it provides is the ability to see communications between devices.

The agent can block the traffic trying to exploit the vulnerability, but it can't fix the problem. That's on the application level. Most of the time, you give the application development team the vulnerability report, and they fix the issue, but Prisma protects you in the meantime. You can sleep well knowing that the agent is blocking the malicious traffic.

They recently added a module called Code Security that enables you to scan repositories or infrastructure as code. You can see concept errors like CSPN problems before the deployment. In tab use cases, it's excellent because you can see if there are misconfigurations in Terraform without having to deploy the instance or whatever you are deploying. That can save you money because sometimes people are deploying machines with problems that are easily fixable. It also improves security because you can fix a vulnerability before you have it with Cloud Security, but that's a rather new solution.

What needs improvement?

The IMD feature could be improved, but Palo Alto is working on that. It's a relatively new module that attempts to identify unnecessary permissions. Prisma Cloud is a platform that adds new modules whenever Palo Alto acquires a company or develops a new solution. The development team is trying to add new features. It also has Click Code Security for infrastructure security, but it doesn't add much value unless your DevOps team is really junior.

While Prisma provides a lot of visibility, it also creates a ton of work. Most customers that implement Prisma Cloud have thousands of alerts that are urgent. It creates a high workload initially. Apart from that, it solves the problems you have. Palo Alto says that 99 percent of breaches come from misconfiguration. I have seen that first hand. I think the fewest alerts a customer had was around 100 still, but they used another tool for that, so that saves a lot.

Buyer's Guide
Prisma Cloud by Palo Alto Networks
April 2024
Learn what your peers think about Prisma Cloud by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.

For how long have I used the solution?

I have been working with Prisma Cloud for about 15 months.

What do I think about the stability of the solution?

Prisma's stability is close to 100 percent because it's just a dashboard that connects to your public cloud. It's essentially a website that never goes down, and you could also host it locally if your security requires it. Most of the customers use the Prisma Cloud platform. If it goes down for any reason, the security agents work independently of Prisma Cloud. You send logs to Prisma Cloud and update the configurations via the cloud. However, if the platform goes offline, you still have top-notch security.

What do I think about the scalability of the solution?

As long as you purchase credits, Prisma Cloud is easy to scale.

How are customer service and support?

I have never contacted Palo Alto support because our team is highly proficient in the solution and the platform is easy to use. You deploy the agents, and it just works. 

How was the initial setup?

It's straightforward to deploy the solution because it's cloud-based, so you just set up an account, username, and password. If you think about it, the Prisma Cloud tool does not do much, but what it does is valuable. It does something simple on a scale that human beings could not do. 

What other advice do I have?

Based on my own experience, I would I rate Prisma Cloud a ten out of ten. However, I haven't compared it with other solutions, so maybe other solutions have more features that Prisma is lacking. My advice is to implement Prisma if it has the features you want but also shop around because I'm sure other solutions are just as good as this one.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Anubhav_Sharma - PeerSpot reviewer
Senior Security Engineer lll at a financial services firm with 501-1,000 employees
Real User
Protects APIs from DDoS attacks
Pros and Cons
  • "The most valuable feature of Prisma Cloud is WAF (web application firewall)."
  • "A couple of exporting functionalities should be more user-friendly because if I want to export something, I can get a lot of data visible to that particular CSV."

What is our primary use case?

We initially wanted something to protect our infrastructure. We acquired Prisma Cloud, so at least our containers are secure because we already installed agents in the containers. Our infrastructure is being monitored by Prisma Cloud. Then, we started with the WAF (web application firewall) service to enable API discovery and to understand what our APs are doing.

We can protect our APIs in case of a DDoS attack. We are currently working on CI/CD integration so that we can enable Slack CLI in our pipelines. Whenever there is a vulnerability, it will automatically be produced into the Prisma cloud.

What is most valuable?

The most valuable feature of Prisma Cloud is WAF. AWS also provides web application security, but it is outside the VPC. Since the agent is already installed in the container, we can protect it directly from the application side. We have a UI-based view of the request.

If I want to know how many SQL injection attacks happened in a day, I can just make a filter. Instead of typing, I can select the filter and get the details. It's much faster, and it is very easy to find out attacks and discovery from the user's perspective.

What needs improvement?

A couple of exporting functionalities should be more user-friendly because if I want to export something, I can get a lot of data visible to that particular CSV. There is no filter for what kind of data I want to export. That is something that I have missed as someone from the management side. When we see any CVE issues, proper information, including the path, should be mentioned.

For example, in the case of vulnerable packages or images, whether a base image is vulnerable or the package under the base image is vulnerable should be mentioned. That visibility is sometimes missing there, although not every time. It took me some time to figure out what kind of issue it was trying to resolve.

For example, one issue was that an image should be run with a non-route user. Only the discussion was there, but how to validate and fix that was not there.

For how long have I used the solution?

I used Prisma Cloud by Palo Alto Networks for around one month in my previous company. I've been using it for the past four months in my current company.

What do I think about the stability of the solution?

Prisma Cloud is a stable solution.

What do I think about the scalability of the solution?

It is a scalable solution. We have more than 20 people using Prisma Cloud in our organization.

How are customer service and support?

I rate the solution's one-on-one technical support session a six out of ten. The support team usually provides only a half an hour session, which sometimes is very little for us when the issues are big. However, their support through email is good. The solution's one-on-one support session should be extended by at least half an hour. Since their one-on-one sessions are based on their availability, I don't get instant assistance when I need it.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I have previously worked on different tools like PingSafe. PingSafe is only into cloud security posture management, but Prisma Cloud has everything enabled in it. As a cloud security posture management tool, both the tools have their own advantages and disadvantages.

I can compare only one functionality, which is the CSPM module. For the CSPM module, Prisma Cloud's finding is good because it has access inside a containerized agent. PingSafe was more into the basic CIS benchmark things where we were able to identify the issues. PingSafe was also good, but Prisma Cloud has more advantages and configurations enabled.

How was the initial setup?

The solution's initial setup was pretty straightforward. It's a bit complex for a new person, and some guidance will be required. However, the documentation is quite enough to reduce those things. The initial setup is neither too hard nor too easy.

What about the implementation team?

The DevOps team does the solution's deployment. I was not a part of the deployment process. When I discussed it with them, they told me they had some script or documentation. They started that, and the deployment was completed in a day or two.

What other advice do I have?

We are using cloud protection, virtual protection, and the CI/CD modules of Prisma Cloud by Palo Alto Networks.

The comprehensiveness of the solution for protecting the full cloud-native stack is pretty good. We need to monitor those things. We initially did all the configuration from the container or API side. Now, our work is only to monitor periodically. It has a report functionality on a mail and download basis.

Periodically, we'll receive a mail asking us if we want to work on the weekly summary of our findings. There is a rescan functionality that I can use to rescan and confirm if someone has fixed a vulnerability so that it will not be shown in the results the next time. Prisma Cloud provides comprehensiveness that covers most of the areas.

When we didn't have this tool initially, we had to run around for different open-source tools because there was no one-stop solution. We had to go for different open-source tools for different functions. Prisma Cloud is a one-stop solution that covers multiple things like API security, container security, infrastructure security, AWS cloud security, and CI/CD security. So, it's a complete package for us to look around and figure out the issues in every area.

We did not immediately realize the solution's benefits from the time of deployment. It took an initial one month to understand the functionalities and their uses. After one and a half months, we were able to identify the benefits of using these services.

The solution provides the visibility and control we need. Initially, we did some access analysis to know what kind of permissions these particular agents are running. Then, we got to know and understand the agent's particular privileges.

The solution has reduced runtime alerts by around 15 to 20%. As soon as we use any image, we decide to run the scan and get the finding immediately. We have a time window to figure out the issue.

In case of an incident, Prisma Cloud requires some maintenance. If something happens because of the tool, we have to stop those agents, rerun them, and then check the logs. Sometimes, the services are disrupted when we enable something amid permission issues. So, that part definitely requires some maintenance.

I would recommend Prisma Cloud by Palo Alto Networks to other users. Prisma Cloud is a one-stop solution where you get multiple tools within one tool. That is a great thing because you don't have to run around for different kinds of tools.

Overall, I rate Prisma Cloud by Palo Alto Networks an eight out of ten.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Prisma Cloud by Palo Alto Networks
April 2024
Learn what your peers think about Prisma Cloud by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
Manager, Cloud Security at a manufacturing company with 10,001+ employees
Real User
Top 20
Helped us reduce runtime alerts and save money
Pros and Cons
  • "This solution helped us by allowing us to schedule and fix things. This is not an easy thing if you're managing 1,000 plus resources."
  • "I think Prisma Cloud could improve its preventive governance policy and CWP run time modules."

What is our primary use case?

Our primary use case for this solution is for CWP, CSPM, and scanning for run time. We also use it for monitoring mode and pipeline integration.

How has it helped my organization?

This solution has helped our organization by allowing us to have all the products integrated with the service now. This solution helped us by allowing us to schedule and fix things. This is not an easy thing if you're managing 1,000 plus resources.

What is most valuable?

The most valuable feature for me is the CSPM.

What needs improvement?

I think Prisma Cloud could improve its preventive governance policy and CWP run time modules.

For how long have I used the solution?

I have been using this solution for about three years. 

What other advice do I have?

I would say that this solution provides security spending in multi and hybrid cloud environments.

Regarding the comprehensiveness of this solution for protecting the full cloud-native stack, I would say that CSPM is suitable for postal security management, but other than that, there are a lot of pros and cons. We cannot say for 100% that this works for everything on the cloud.

Regarding Prisma Cloud, I would say it has helped us take a preventive approach to cloud security and that it works quite well.

Prisma Cloud provides the visibility and control that we need in the network overall, but the levels of visibility and control vary depending on the module. We need to have the solution integrated with the different tolls, which is quite complex. Our confidence in security and compliance postures is good overall in terms of complaints.

Prisma Cloud has enabled us to integrate security into our Ci/CD pipeline and as touch points into existing DevOps processes. When it comes to the seamlessness of the dash points in our DevOps and touchpoints, there are pros and cons, but a lot of the things have to do with the vendor itself and that's where the challenge is. The integrations are critical because we need to have a lot of talks with Prisma to sort out all those issues.

When it comes to this solution providing us with a single tool to protect our cloud resources and applications without having to manage our security and the compliance report, I would say it's fine with the organization. We plan to move in the future when we move the workloads into the cloud more and more, and we will think about it when we see how it will behave with more workloads and that's when we will discuss it all.

Prisma Cloud provides risk clarity at runtime across the entire pipeline showing issues as they are discovered during the billing basis. But other tools have more capability than Prisma for governance policies. Our developers can correct Prism's governance policies using the tools they use to code and only once they have indicated the safety pipeline, they will get the others to make it a bit more visible and fix vulnerabilities before moving to production.

We are currently using almost all modules of this solution.

I would say that Prisma Cloud has helped us reduce runtime alerts.

I would say that Prisma Cloud has helped us save money because it allows us to have information on the threat before it happens.

I would rate this solution an eight, on a scale from one to 10, with one being the worst and 10 being the best.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cloud Security Consultant at a retailer with 10,001+ employees
Real User
Top 20
Centralizes security control of all your cloud providers, but not all providers are covered equally
Pros and Cons
  • "The first aspect that is important is the fact that Prisma Cloud is cloud-agnostic. It's actually available for the five top cloud providers: AWS, GCP, Azure, Oracle, and Alibaba Cloud. The second aspect is the fact that we can write our own rules to try to detect misconfigurations in those environments."
  • "There are hundreds of built-in policies for AWS and Azure, but GCP and Oracle are not covered as much as AWS. There is a lot of work to do on that part. There is, obviously, a tiny bit of favoritism towards AWS because it has the most market share."

What is our primary use case?

I'm using the main module of Prisma Cloud, which manages security at scale in cloud environments.

How has it helped my organization?

Prisma Cloud offers a very interactive UI that lets you work more effectively, faster, and more efficiently. It can also be used as a dashboard for querying the cloud provider since it integrates with most of the APIs of the cloud service providers. It's a very unique tool in the sense that it lets you centralize the security control of all your cloud providers.

What is most valuable?

The first aspect that is important is the fact that Prisma Cloud is cloud-agnostic. It's actually available for the five top cloud providers: AWS, GCP, Azure, Oracle, and Alibaba Cloud. 

The second aspect is the fact that we can write our own rules to try to detect misconfigurations in those environments.

And Prisma Cloud is a single tool that protects cloud resources and applications without having to manage and reconcile disparate security and compliance reports. That's the main purpose of the CSPM module of Prisma Cloud: You can manage every cloud platform, every cloud account, from a single place, which is the Prisma Cloud dashboard. It gives you a very high overview of every asset, a full site inventory. And you can see the context as well as the severity of the errors that have been raised on each service and asset that has been deployed in the cloud.

In my experience, Prisma Cloud is a valuable asset for enterprises that tend to have a lot of cloud-native applications and that wish to secure, and take control of the security posture of these applications. One of the most important considerations is that Prisma Cloud is a product from Palo Alto Networks, a company that invests heavily in cyber security. There are a lot of features that have come out over time. In the beginning, Prisma Cloud was known for its CSPM capabilities, but today, Prisma Cloud is doing a lot of things that are very beneficial for cloud-native applications.

What needs improvement?

There are a couple of things that can be enhanced. The first is the coverage that Prisma offers. Today, there are hundreds of built-in policies for AWS and Azure, but GCP and Oracle are not covered as much as AWS. There is a lot of work to do on that part. There is, obviously, a tiny bit of favoritism towards AWS because it has the most market share. It's logical, but the other cloud providers are not as well covered as AWS.

The second issue is the alerting process. Today, it does monitor the resources—and I'm only speaking on the CSPM side of things. Prisma Cloud scans the environment and checks if there are misconfigurations, but it lacks context. There is a real lack when it comes to taking into consideration how the application was designed. For example, you can have an application that is deployed with an open S3 bucket, which is one of the most basic services in AWS. Prisma will tell you that there is a high-severity alert because, with that bucket, there is a possibility of having your data extracted. But sometimes, the data inside those buckets is actually public. So, the process lacks some intelligence.

For how long have I used the solution?

I've been using Prisma Cloud by Palo Alto Networks for 10 months.

What do I think about the stability of the solution?

I'm using the SaaS version which is running on Palo Alto's infrastructure, so I've never encountered instability. 

There is some patching behind Prisma Cloud when Palo Alto delivers new features so there are some "patch intervals," but most of the time, Palo Alto does notify you when something like that is coming up. It will say, "Hi. This Friday, the application will be unavailable from 6:00 PM to 7:00 PM." But it is not very disturbing at all.

What do I think about the scalability of the solution?

Because I'm using the SaaS version, there is no issue with scalability. It all depends on the credits and the amount of money that you have put into the tool. Aside from that, you can use it to onboard any cloud account no matter how many resources are in it.

How are customer service and support?

I have contacted their tech support many times, and they are pretty quick. They are very invested and proficient. I get answers within a day or two, at most.

Sometimes, when an issue becomes pretty complicated, it can span a week because it is transferred to different people.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I did not use another solution before Palo Alto.

What was our ROI?

We have definitely seen ROI in that using Prisma Cloud is an eye-opener regarding cloud security. In general, Prisma Cloud helped us see a lot of blind spots that we left when designing applications. There were a lot of security misconfigurations that we wouldn't have been able to spot without Prisma. The return on value is in the securing of the applications that we are deploying, as well as through a better understanding of the types of issues in the type of environment.

What's my experience with pricing, setup cost, and licensing?

The cost is run by credits. You can allocate them as you wish, so there are no issues there. I believe the credits, licensing, et cetera, are based on the size of the enterprise that is buying the product.

There are no additional costs beyond the standard fees.

Which other solutions did I evaluate?

Wiz was one of the tools we looked at. I was not the only one who made the choice, but we went with Prisma because of its capabilities as well as the support. We are investing a lot in Palo Alto Networks, meaning we use a lot of their products, so we know the enterprise itself. We know the quality of their catalog of services.

What other advice do I have?

My advice is to take your time before going the CSPM route. Look at your environments and inventory everything in it. There is, obviously, no shadow IT in the cloud. It's very easy to get an inventory of the resources you are running on. Get an overview and see if having a powerful CSPM at your side is really a need. There are a lot of open-source solutions that can do the job for smaller environments.

From what I understand, Palo Alto is trying to push Prisma Cloud to become more than a simple CSP tool, since it offers the ability to cover the global environment of cloud applications, such as doing scanning and infrastructure-as-code, and managing IAM, rather than doing it directly in the cloud provider. They are trying to centralize things.

It can also be used to manage containerized applications. It can do runtime security in container-based managed services of cloud providers, such as EKS (Elastic Kubernetes Service) which is a service managed by AWS. You can rely on Prisma to put an agent in such environments to monitor and supervise the security. You can also use it to scan the container images that are stored in repositories, whether they are on-premises or in the cloud. I've heard that Palo Alto is doing a lot of things like this, but as of today, I'm only using the CSPM part.

And in terms of security automation capabilities, I've used Checkov, which is the tool they are using for scanning specialized code like Terraform. In its origins, Checkov is an open-source tool and I've been using it with my clients by deploying it in CI/CD chains to scan, automatically, the code that is pushed inside repos and deployed in the cloud. But I have never used the Chekhov that is built into Prisma Cloud.

Similarly, I know Prisma offers the possibility of auto-remediation, but I have not enabled this option. It could be a bit dangerous because there is the context and a lot of things to take into consideration before blocking something, before deployment or after deployment. So, I have not used its preventive actions.

The solution provides visibility into complex or distributed cloud environments, but I can think of a couple of scenarios where clients might not think the same. It supports the top five clouds, but if you are using another cloud provider, you won't be able to use Prisma Cloud for that instance. You would be able to use the Compute module, but it would be very hard to use the CSPM capabilities on such a cloud provider since their APIs are not working with Prisma. But if you are using the most commonly used clouds, Prisma Cloud is a very valuable asset.

Prisma Cloud is a very powerful tool and it can be used in various scenarios, but it doesn't cover everything. You might choose a cloud provider that is not supported or prioritized by Prisma. If you are using Oracle Cloud or Alibaba, you might want to get another solution, maybe one that comes with better policies and a better investment in those technologies.

Aside from that, Prisma Cloud is a good solution if you are using a mainstream cloud provider. Prisma Cloud can help enhance your security posture. Because it's a Palo Alto product, you can be sure that there is a lot of maintenance behind it. The product will be able to keep up with the market. They will keep the features coming and it will continue to be a better product over time.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Director of Information Security Architecture at a financial services firm with 5,001-10,000 employees
Real User
Provides continuous compliance monitoring, good visibility from a single pane of glass, good support
Pros and Cons
  • "The most valuable feature is the continuous cloud compliance monitoring and alerting."
  • "We would like to have the detections be more contemporaneous. For example, we've seen detections of an overprivileged user or whatever it might be in any of the hundreds of Prisma policies, where there are 50 minutes of latency between the event and the alert."

What is our primary use case?

We use Prisma Cloud in several ways and there are a lot of use cases. The first way that we use it is for inventory. It keeps a near real-time inventory of virtual compute storage and services. Second, we use it for monitoring and alerting of misconfigurations or other items of security significance. Next is compliance. We use it to monitor compliance with the centers for internet security (CIS) benchmarks.

How has it helped my organization?

Prisma provides security that spans multi/hybrid-cloud environments. We have it configured to watch for compliance in AWS, the Google Cloud Platform, and very soon, Azure as well. This is important to us because our risk management organization mandated the fact that we would maintain this overwatch capability in any of our clouds that have virtual compute storage or workloads.

Prisma's comprehensiveness for protecting the full cloud-native stack is excellent.

The comprehensiveness of the cloud-native development lifecycles is excellent. For us, the deploy functionality is not applicable but the build and run capabilities are. It positively affects our operations and gives us optics that we wouldn't otherwise have, at the speed of the cloud.

Prisma provides the visibility and control that we need, regardless of how complex our environments are. This very much boosts our confidence in our security and compliance postures. It's also been deemed acceptable as a sufficient presence and efficacy of control by our internal auditors and external regulators alike.

This solution has enabled us to integrate security into our CI/CD pipelines and add touchpoints as a control stop in the release chain. The touchpoints are seamless and very natural to our automation.

Prisma Cloud is a single tool that we can use to protect all of our cloud resources without having to manage and reconcile several security and compliance reports. It unifies and simplifies the overall operations.

Using this tool provides us with risk clarity across the entire pipeline because we use it as a pre-deployment control, ensuring that the run state is known and the risk posture is known at runtime. Our developers use this information to correct issues using our tools for YAML, JSON, CloudFormation templates, and Terraform.

Prisma does so much pre-screening that it limits the number of runtime alerts we get. This is because those pre-deployment code controls are known before the run state.

The investigations capabilities enhance our process and lower incident response and threat detection time. However, it is an enabler and it is run in parallel with our SIEM, which is Splunk. Most of what we're going to do, investigation-wise, is going to be in Splunk, simply because there's better domain knowledge about the use of that tool in Splunk's query language.

What is most valuable?

The most valuable feature is the continuous cloud compliance monitoring and alerting. The way Prisma works is that it has a tentacle from Palo Alto's AWS presence into ours. That tentacle is an application program interface, an API, a listener. That listener goes in and is entitled to look at all of the Amazon Web Services' logging facilities. It can then do event correlation, and it can tattletale on misconfigurations such as an S3 storage bucket made publicly available. We wouldn't otherwise be aware of that if Prisma didn't watch for it and alert on it.

Prisma provides cloud workload protection and cloud network security in a single pane of glass, and these items are very important to us. It also provides cloud infrastructure entitlement management but identity and access management is not something that we use Prisma for. We implemented a PoC but we opted to use another tool for that use case.

The security automation capabilities provided by this product are excellent and industry-leading. Palo Alto bought a company called Twistlock, which makes a pre-deployment code scanner. They added its functionality to the feature set of Prisma in the form of this compute module. Now, we're able to use the Twistlock capability in our automation, which includes our toolchains and pipelines.

This tool provides excellent features for preventative cloud security. We use all of the auto-remediation capabilities that Prisma offers out of the box. That "see something, do something" auto-remediation capability within Prisma keeps our human responders from having to do anything. It's automated, meaning that if it sees something, it will right the wrong because it has the entitlement to do that with its Prisma auto-remediation role. It's great labor savings and also closes off things much quicker than a human could.

Palo just keeps bolting on valuable features. They just show up in the console, and they have their little question mark, down in the lower right-hand corner, that shows what's new, and what's changed for August or September. They just keep pouring value into the tool and not charging us for it. We like that.

What needs improvement?

We would like to have the detections be more contemporaneous. For example, we've seen detections of an overprivileged user or whatever it might be in any of the hundreds of Prisma policies, where there are 50 minutes of latency between the event and the alert. We'd always want that to be as quick as possible, and this is going to be true for every customer.

The billing function, with the credits and the by-workload-licensing and billing, is something that is a little wonky and can be improved.

For how long have I used the solution?

We began using Prisma Cloud in October or November 2018, when it was still known as RedLock.

What do I think about the stability of the solution?

Stability-wise, it has been perfect.

What do I think about the scalability of the solution?

The scalability is excellent. Palo keeps adding cloud support, such as for Alibaba, Oracle, and others.

We have approximately 5,500 employees. Our deployment is all-encompassing overwatch to all of our AWS accounts, of which there are 66. We also have two or three different folders within GCP.

We do have plans to increase our usage. This includes using it for more of its capabilities. For example, there is a workload protection link that we haven't fully embraced. There are also some network security features and some dashboarding and geo-mapping capabilities that we could make better use of.

How are customer service and support?

The technical support is excellent. We have premium support with Palo Alto and I never have any critique for the quality or speed of support.

Which solution did I use previously and why did I switch?

We have used this solution from the outset of our cloud journey. It began with Evident.io, then it became RedLock, and then it became Prisma Cloud.

How was the initial setup?

The initial setup is very straightforward. We did it several times.

The first one was deployed to AWS, which probably took about an hour. Years later, as we adopted the Google Cloud, it was configured in probably half an hour.

Palo provides the necessary setup instructions and you can't go wrong, as long as you have the role entitlement set up for Prisma. The handshake only takes about an hour.

What about the implementation team?

Our deployment was done entirely in-house.

We have three people, full-time, who are responsible for the maintenance. Their roles are policy management, meaning these are the rule sets. It's called RQL, the RedLock query language, the out-of-the-box policies that are ever dynamic. When there's a new policy, we have to go in and rationalize that with our cyber organization.

We have to scrutinize the risk rating that's put on it by Palo. We have to realize when we're going to turn it on and turn it off. Also, we have to consider the resulting incident response procedures associated with the alert happening.

What was our ROI?

One metric that would be meaningful in this regard is that our company has had no cloud-based compromise. 

What's my experience with pricing, setup cost, and licensing?

You can expect a premium price because it is a premium quality product by a leading supplier.

We are a strategic partner with Palo Alto, meaning that we use all of their solutions. For example, we use their NG firewalls, WildFire, Panorama, Prisma, and all of their stuff. Because Prisma was an add-on for us, we get good pricing on it.

There are costs in addition to the standard licensing fees. The credits consumption billing model is new and we're going to be using more of the features. As we embrace further and we start to use these workload security protections, those come at an incremental cost. So, I would say that our utilization, and thus the cost, would trend up as it has in the past.

Which other solutions did I evaluate?

We evaluated several other products such as DivvyCloud, Dome9, and a product by Sophos.

We did a full comparison matrix and rationalization of each of the capabilities. Our sister company was using DivvyCloud at the time and as we do from time to time, we conferred with them about what their likes and dislikes were. They were moderately pleased with it but ultimately, we ended up going with Palo Alto.

What other advice do I have?

My advice for anybody who is considering this product is to give it a good look. Give it a good cost-balance rationalization versus the cost of a compromise or breach, because it's your defense mechanism against exposure.

I would rate this solution a ten out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Nagendra Nekkala. - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited
Real User
Top 5Leaderboard
Prompt support with good security and automation capabilities
Pros and Cons
  • "The product provides very good network security."
  • "It would be ideal if they could somehow reduce the deployment time."

What is our primary use case?

We primarily use the solution to ensure coverage of compliance. It's also used for security. It covers my workload, infrastructure, and applications.

How has it helped my organization?

It's improved the organization by providing vulnerability assessments. Having those assessment capabilities helps us assess the security vulnerabilities in cloud environments. Automation also helps us identify and remediate security weaknesses.

What is most valuable?

We have been using the solution to improve out posture management and network security, as well as identity security. This is important for us as these are the main pillars of our enterprise. It's ensuring everything we do remains seamless.

The product provides very good network security.

The support has been very prompt.

It provides security across multi-cloud and hybrid environments. The offering is very comprehensive. I'm able to have a strong security posture and it helps me take care of and protect my workloads. The network security is strong. It gives me complete traceability.

The automation depends on the technological stack, however, it helps with identifying vulnerabilities. If there is a violation happening, I can see it - plus it helps put in preventative measures. It helps me to identify issues in cloud deployments and also gives a prioritized list to help me maintain my operational efficiency. I can scan and assess weaknesses and have continuous monitoring and fixing with automation of remediation. We were able to realize benefits on day one using Prisma since we were able to see results immediately in terms of operational efficiency.

Prisma offers robust security features and seamless integration with AWS. It has complete capabilities, so I don't have to run my automated cloud resources while ensuring a proxy approach to cloud security.

The agent provides us with more security options. We can also easily integrate seamlessly with our CI/CD pipeline. It's simple. It's plug-and-play.  

Prisma offers a single tool to protect all of our cloud resources and applications without having to manage and reconcile security and compliance reports. It's complete. We have everything under one single entity while fulfilling our compliance needs. 

The solution provides risk clarity at runtime and across the entire pipeline, showing you issues as they are discovered. It can block according to our complex requirements.

With the increased operational efficiency, I am facing less downtime. It's reduced runtime alerts by two to three hours. It's also reduced alert investigation time. 

We've been able to save money. We're getting a good return on investment. We're saving about 20 hours of work a week.

What needs improvement?

It would be ideal if they could somehow reduce the deployment time. It also required a skilled person to implement. 

For how long have I used the solution?

I've been using the solution for three years.

What do I think about the stability of the solution?

We've had no issues with the stability. 

What do I think about the scalability of the solution?

We only use the solution in one location. About 400 people use it right now. 

We haven't had any issues with scaling. 

How are customer service and support?

Support is prompt. We are pleased with the level of service. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did not use a different solution. 

How was the initial setup?

It takes a while to deploy. It took us a week to deploy the solution.

Our goal was to ensure the minimum amount of downtime during the process. Two people were involved in the setup process. 

Maintenance is required on a monthly basis.

What about the implementation team?

We had a consultant help us with the implementation.

What was our ROI?

We have witnessed an ROI with work savings of about 20 hours. 

What's my experience with pricing, setup cost, and licensing?

I'm not sure of the exact cost of the solution. 

Which other solutions did I evaluate?

We have looked at other options on the market. We did look at Microsoft Defender and Sentinel One. They both lacked the features we needed. 

What other advice do I have?

We're Prisma Cloud customers. 

I'd rate the solution eight out of ten. 

It's a very good product if you look at the market right now. It offers all types of features, including cloud security, workflow protection, etc. It's all bundled together for convenience. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Platform Architect at a financial services firm with 10,001+ employees
Real User
Automation and integration capabilities of Prisma have allowed us to save a lot of engineer time
Pros and Cons
  • "The framework to configure controls is pretty good; it's pretty sophisticated. We can implement a fair amount of testing for a fair number of controls."
  • "One thing that is missing is Cloud Run runtime security—serverless. That would be great to have in the tool. It's not that easy to have Cloud Run in specific environments."

What is our primary use case?

We use the compliance and vulnerability management modules. We are a bank and have certain controls in place. My business unit is cloud-only, and we need to enforce controls, and for audit purposes, we need to collect evidence of control enforcement. We have a number of controls around cloud resources. We configure Prisma to enforce those controls pretty automatically. Prisma generates evidence of the controls that we can present to auditors when we are audited. If we didn't solve this problem, we could lose our license.

How has it helped my organization?

It's hard for me to say how Prisma has improved our organization because it was implemented before I joined. But given the number of security controls that have been automated with Prisma, we have managed to achieve a fair amount of manual cost reduction for our control testers. And the automation and integration capabilities of Prisma have allowed us to save a lot of engineer time on evidence. Without Prisma, we would have to do all these things manually. Overall, it results in a huge FTE reduction.

With the number of controls that need to be tested, we would be talking about a team of around 100 people. With the Australian salaries, Prisma is probably saving us $1,000,000 to $2,000,000 a year.

What is most valuable?

The framework to configure controls is pretty good; it's pretty sophisticated. We can implement a fair amount of testing for a fair number of controls.

It's vulnerability management is quite good, and its integration functionality is something that we have found to be pretty capable.

We also use Twistlock for container security, which is good.

And Prisma Cloud's security automation capabilities are quite good. We use the periodic scanners, and we feed Prisma filings into our control evidence management system. They tick all the boxes for us.

What needs improvement?

One thing that is missing is Cloud Run runtime security—serverless. That would be great to have in the tool. It's not that easy to have Cloud Run in specific environments.

We have also found that Google Security Command Center has a little bit better coverage for GCP because it's native. That's why we pay for both tools. But ideally, we should only need one tool. Prisma Cloud's coverage of GCP is okay, but a little better coverage would be better.

Our cloud environment is complex, and Prisma doesn't cover all aspects of it. We don't rely on Prisma for any kind of security discovery. We just rely on it as a control-test and automation tool.

We get a few alerts in Prisma, and it allows us to trace any violations back to the source. It's a pretty straightforward interface.

Another thing that we have found useful with Prisma is its Jira integration. When our integration finds a new alert, it creates a ticket in Jira, so it's fully visible and tracked, appearing in all the dashboards.

For how long have I used the solution?

I joined this branch of the bank six months ago, and Prisma is my portfolio now.

What do I think about the stability of the solution?

It's stable enough. I can't remember any outages of Prisma Cloud.

What do I think about the scalability of the solution?

It's a SaaS service and is licensed both for our team and for the enterprise. On our side, there are 1,000-plus user licenses. We have five or six integration points, so in that regard, it's not humongous.

We are growing extremely quickly, and Prisma Cloud provides all the required services without any need for us to do anything to scale. It's pretty elastic. We'll probably grow by 10 times in the next couple of years. So far, I don't have any doubts that Prisma will support us.

How are customer service and support?

I've never dealt with their technical support. Prisma Cloud just works.

Which solution did I use previously and why did I switch?

Our bank itself is huge and uses all sorts of solutions. My business unit is quite young, it's only three years old, and I don't think there were any solutions in this space.

How was the initial setup?

Deploying it was pretty straightforward compared to other tools. We implemented a fair number of compliance rules pretty quickly. I recently participated in some integration activities, and integration-wise, it was very straightforward.

As for maintenance on our side, there really isn't any. We periodically need to review the controls being tested and the control automation, to make sure that they're aligned with changes in the controls. Other than that, it's pretty maintenance-free.

What was our ROI?

We have managed to save a fair amount of money and effort in hiring manual testers. That's what automation does for us.

What's my experience with pricing, setup cost, and licensing?

I wouldn't mind if it were cheaper. We are spending a fair amount of money on Prisma Cloud. It's probably okay, but, funnily enough, banks don't have money. Periodically, we have cycles of cost-cutting, so if we could save on Prisma Cloud, that would be great.

What other advice do I have?

We don't use Prisma for build and deploy, we use another set of tools. Right now, we are doing our internal due diligence to figure out if we can replace all of those with a single tool, whether it's Prisma or any other tool. We don't know at the moment.

It's very hard to attribute any kind of runtime alert reduction to Prisma Cloud as we use a whole zoo of tools. Prisma is just one piece of the puzzle. We don't have too many runtime alerts thanks to the joint work between our build tools, deployment prevention security tools, and Prisma.

While it's a good tool, you need to be mindful of serverless because serverless runtime security is tricky and, unfortunately, Prisma doesn't do too much there. Other than that, it's a good tool.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Security Architect at a tech vendor with 10,001+ employees
Real User
Before implementing the solution, we didn't have any visibility into workspaces like Kubernetes and the underlying network of containers
Pros and Cons
  • "I found the network queue sets useful. I also liked the Workload Protection Module, the vulnerability findings, and how the rule sets handle the vulnerabilities based on severity."
  • "The deployment and onboarding are plug-and-play, but somewhat hard to handle in terms of integration with external operations tools. The product design isn't up to the current standard. I would recommend having higher standards in terms of integration with other tools, especially operationalized tools."

What is our primary use case?

Prisma protects our workloads and provides network security for our containers. Our infrastructure is mostly Azure-based and entirely on the cloud. We use the Prisma Compute and Prisma Network Security modules.

We have multiple security tools like Prisma, but not the same use cases. Prisma has its own unit use cases like image scanning, repository scanning, or container scanning. We have other tools as well, but they have different use cases.

We have about 15 users. Some are DevOps, infrastructure, and security engineers. There are also a few SOC analysts. I believe we'll expand usage in the coming years if everything goes well with other customers.

How has it helped my organization?

Before implementing Prisma Cloud, we didn't have any visibility into workspaces like Kubernetes and the underlying network of containers. Now, we have a better understanding of the resources interacting with Kubernetes and can identify vulnerabilities across the organization. In the past, we had limited information to take action on those resources, but now we can better understand the risks.

The solution has had a significant impact on our organization, especially our governance team. Once we get reports on non-compliant resources, we must take action before going live. We need to implement a risk-based approach to handle those non-compliant resources. Prisma offers a better understanding of whether the resources comply with regulations.

Prisma reduced runtime alerts by about 500 or something. We still get those because we're in the operational stage, but it's only a few. It has cut our average alert investigation times by about two days. Prisma probably saves us eight to ten hours total each week. 

What is most valuable?

I found the network queue sets useful. I also liked the Workload Protection Module, the vulnerability findings, and how the rule sets handle the vulnerabilities based on severity.

Prisma was easy to adopt in our CI/CD pipeline, but we only use it to scan the images for the last push in the CI. On the CD side, we use it for the assessment, like the pull and push. 

What needs improvement?

Prisma's notifications aren't up to industry standards. Also, Prisma is a bit harder to integrate than other tools. The deployment and onboarding are plug-and-play, but somewhat hard to handle in terms of integration with external operations tools. The product design isn't up to the current standard. I would recommend having higher standards in terms of integration with other tools, especially operationalized tools.

The product could better integrate business logs and runtime notifications from Enforcer and Network Security Module. I would recommend better visibility and integration for any violations.

For how long have I used the solution?

I have been using Prisma for a year.

What do I think about the stability of the solution?

Prisma is stable.

What do I think about the scalability of the solution?

We haven't used Prisma at scale. It hasn't grown since we deployed. We have four clusters but haven't added anything. We still keep the four clusters. We didn't add anything. In the coming months, we'll replicate this with other customers once we see that the solution is stable. 

How are customer service and support?

Prisma's support was helpful. I rate them nine out of ten. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We've never had another solution for this specific use case. This is the first. 

How was the initial setup?

Some modules are straightforward to deploy, but others are a bit complex. End-to-end deployment of the modules and the whole network took approximately four months.

What about the implementation team?

The Prisma team helped us in this deployment. The team helped us learn while implementing it. 

What was our ROI?

We've seen a return by reducing risks from cyberattacks and compliance issues. 

What's my experience with pricing, setup cost, and licensing?

I recommend knowing the number of licenses you need for your operations and your expected workloads before signing a license agreement. There are no hidden costs as far as I know.

Which other solutions did I evaluate?

We looked at some solutions to improve security posture and risk management. Prisma was the product that had the capabilities we need in our price range.

What other advice do I have?

I rate Prisma Cloud seven out of ten. Before you implement Prisma or any other solution, you need to ensure you have all the tools you need in place and know if it will fit into your current environment.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Prisma Cloud by Palo Alto Networks Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Prisma Cloud by Palo Alto Networks Report and get advice and tips from experienced pros sharing their opinions.