Prisma Cloud by Palo Alto Networks Room for Improvement

UB
Senior Security Engineer at a computer software company with 1,001-5,000 employees

We have a suggestions team, and we used to write our thoughts on the dashboard or website. The website is reviewed by users working with the product team. Recently, we discussed a new thought with the product team that the misconfiguration or the work done by the user should be at the user level. The dashboard can be created at the user level instead of the cloud account level, which will help save time.

They can create a folder for their work, directly go to that folder, and work with it on day-to-day activities. It's a new idea we suggested to the product team. When 1,000 members are working on the product, the product team cannot implement all the 1,000 thoughts invented by everyone. We used to submit our thoughts on our product website bi-weekly or bi-monthly.

View full review »
TejasJain - PeerSpot reviewer
Sr. Cloud Security Architect at a computer software company with 10,001+ employees

There is room for improvement on the logging and monitoring front because it's still not as holistic as I would want it to be. Especially in the sense that we have different modules within Prisma Cloud, but then the visibility that we get from the output of each of these modules cannot be stitched together. Perhaps we could deploy something like a SIEM or SOAR platform to get this telemetry. As of now, we are lacking that part. So now I'm sure that was not the primary intent for that. It would really make a difference if Palo Alto Networks improves this.

The identity-based micro-segmentation in our cloud-native services requires a significant improvement. It fails to address many of the problems that its predecessor used to solve. Previously, there was identity-based micro-segmentation, but it was phased out, reaching its end-of-life and end-of-support. Now, we have cloud network security, which lacks a crucial feature that IBM used to offer. This is something we strongly desire, as we have had multiple discussions with Palo Alto regarding this matter. I am uncertain if there is a roadmap for implementing this feature, but the cloud network security module requires a substantial upgrade.

View full review »
Govinda Mengji - PeerSpot reviewer
Specialist Master | Manager at a consultancy with 10,001+ employees

One major observation is that it is not possible to implement Prisma Cloud on-premises. This is the limitation. Prisma Cloud itself is on a cloud. It is sitting on AWS and Google Cloud. It is a SaaS solution, but some of my clients have a local regulatory requirement, and they want to install it locally on their premises. That capability is not there, but government entities and ministries want to have Prisma Cloud installed locally.

View full review »
Buyer's Guide
Prisma Cloud by Palo Alto Networks
March 2024
Learn what your peers think about Prisma Cloud by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
MR
Senior Security Engineer at a manufacturing company with 501-1,000 employees

The UI could use some improvement; we usually find the information we're looking for, but what fields can be clicked on and what workflow to follow to get the required information is not always evident. Sometimes we're all over the place, clicking around to drill in and uncover the alert and investigation details we're looking for.

View full review »
Sanjog Chhetri - PeerSpot reviewer
Network Security Consultant at a manufacturing company with 10,001+ employees

Prisma covers all the CNCF areas. However, they are not the best in all of them. For example, their identity controls are not the best. They have modules for identity controls, but they are not the best in the market. The same is valid for data security. AWS and Azure have better native data security than Prisma. Individual modules, other than CSPM and CWPP, could be improved.

The security automation capabilities are average. They have a semi-automated remediation policy, but many tools on the market can automatically remediate based on the resource and desired outcome we need. Therefore, I think the automation of alerts could be improved.

The visibility of the reporting data for CI/CD can be improved in our console to make the output visible to management and developers.

View full review »
TejasJain - PeerSpot reviewer
Sr. Cloud Security Architect at a computer software company with 10,001+ employees

Prisma is the result of multiple Palo Alto acquisitions, like CWPP, Twistlock, and Aporeto. Though they are part of a single pane of glass, there is no correlation between the solutions. I don't see vulnerability scans done for tools that have been micro-segmented. 

A better correlation between the multiple products Prisma Cloud contains would be crucial. It would reduce the time spent looking at reports and enable you to get all the actionable insights across products. I think that Palo Alto is working on it, but they need to work faster because it doesn't make sense to have all these products in a single pane of glass without any correlation between them. 

At some point, things get a bit unwieldy when working with complex environments, but I don't think that challenge is unique to Prisma Cloud. It's an issue for any solution deployed in massive and complex environments. Let's say you have an enterprise with 30,000 workloads in the cloud, so it's unwieldy to have it configured for a single instance of Prisma Cloud. In that case, it would be better to segregate it across multiple tenants.

In the future, I'd like to see Palo Alto create a single consolidated agent software for workload production and identity-based micro-segmentation. Currently, I need to install two agents for the same platform to get two different functionalities. The second is maybe ease of licensing. That would also be helpful.

View full review »
RT
Manager, Cloud Security at a manufacturing company with 10,001+ employees

I think Prisma Cloud could improve its preventive governance policy and CWP run time modules.

View full review »
Manjeet Yadav - PeerSpot reviewer
Principal Cyber Security Technologist at a computer software company with 51-200 employees

The IM security has room for improvement. I would like more important features added.

View full review »
MY
Senior Network Consultant at a tech services company with 10,001+ employees

During deployment, we created a tunnel from the cloud to our gateway in the data center because the users need some way to connect with the resources there, but all other traffic goes directly to the Palo Alto cloud. When the traffic goes to the Internet, sometimes it will come up with different IPs, causing some financial websites to be blocked. We needed to work with Palo Alto closely to solve this problem. 

Sometimes, when you assign subnets to regions, the IP address will jump from one location to another because it will automatically change substantially. Then, we need to add those IP subnets to our firewall for existing access. The need to update those subnets potentially causes maintenance or access issues. So far, we can only provide bigger customers with six subnets, and a small company may not be able to access those services. 

View full review »
FB
Senior System Engineer Network Manager at Veneto Banca

It can be too expensive for small companies.

In terms of features, I wouldn't add anything specific. They did a major improvement in the field of reporting. It can automatically produce statistics on usage and so on. This aspect was not very well developed at the beginning of the project, but now, there is a very big improvement in this specific field. Reporting is better than the previous versions, so at the moment, for our needs, the solution is good enough. We might need something in the future, but at the moment, we are not asking Palo Alto for any new developments.

View full review »
RR
Manager at a financial services firm with 10,001+ employees

Prisma needs to regularly update itself because there are regulatory compliance requirements that have already been published, yet they have not been integrated into Prisma. This poses a challenge as we have to manually address these issues in our use cases.

We have discovered that Prisma is not functioning properly with GCP. I am unsure if this is due to the security policies being implemented by Google. There are restrictions in place, but from a GCP perspective, the security scanning is quite limited.

The deployment is a tricky task as it requires thorough configuration checks. There was a scenario where we discovered that the deployment had already been completed. However, during integration, we encountered a configuration issue. As a result, the logs from the cloud area were transformed into incidents, resembling an actual security breach. This caused concern among my team, and we were under the impression that an attack had occurred.

Palo Alto offers a different product, and they have introduced Prisma Cloud for a specific purpose, particularly for individuals who are new to the technology. The idea is, for example, to provide a single platform for accessing various Over-the-Top platforms for watching web series or movies. Instead of purchasing multiple OTT platforms, the concept is to offer one comprehensive platform. By paying for a single platform, users can obtain a subscription for services like Netflix or Amazon Prime, without having to spend thousands of dollars individually. Prisma Cloud follows a similar approach, which is perfectly acceptable. Consider the scenario where a client, using Microsoft or Azure environment, desires to use a third-party tool instead of investing in Microsoft Defender. In this case, Prisma Cloud comes into play. However, at some point, they may realize the need for Microsoft Defender as well, which would cost them a significant amount of fifty thousand dollars. To avoid such expenses, the idea of offering a complete package to the client arises. 

This complete package enables the client to use a single tool for scanning, obtaining reports and even automating the fine-tuning process. Consequently, the client can invest fifty thousand dollars to obtain the complete package, rather than searching for and purchasing three separate products, which would cost a significant amount of dollars. The complete package offers the same functionalities at half the price. From a product perspective, it is crucial to integrate certain services that assist clients in deciding to invest in Prisma Cloud. In the Indian market, where we have observed our clients, there is a lack of awareness regarding Prisma Cloud and its functionality. Clients are primarily concerned with whether Prisma Cloud can simply scan their products and provide recommendations. They question whether they can perform these tasks manually or use cloud-native services. This perspective influences the clients' decision-making process.

View full review »
SJ
Consultant at a manufacturing company with 10,001+ employees

I now extensively use cloud security posture management. There needs to be a mechanism that allows me to manually configure compliance more easily. Currently, it requires programming knowledge, so if someone without hardware programming knowledge could customize certain features to their requirements, it would be very helpful.

View full review »
Pinki Jaiswal - PeerSpot reviewer
IT engineer at a tech vendor with 10,001+ employees

While the code security feature has undergone recent enhancements, there is room for improvement in terms of its cost module. Presently, the pricing structure poses a challenge in convincing our customers to adopt this tool, especially since code security is a critical area of interest for many.

At times, we find certain features missing. In these instances, we engage with our support team, requesting them to submit feature requests on our behalf. Our clients have expressed a need for scanning application vulnerabilities on Windows servers, a feature currently available only for Linux.

View full review »
Kevin Sorenson - PeerSpot reviewer
Cloud DevOps Engineer at a tech services company with 51-200 employees

It sometimes took Prisma a little while to build queries, so new services or features wouldn't appear. It wouldn't get flagged in Prisma for a bit. It would be helpful if they sped up how quickly they got their default notifications, queries, and alerts.

The access controls for our bank roles were not granular enough. We needed specific people to do particular actions, and we often had to give some people way too much access for them to be able to do what they needed in Prisma. They couldn't do their jobs if they didn't have that level of access, so other people had to do that part for them. It would help to have more granular role-based access controls.

View full review »
Gideon Crous - PeerSpot reviewer
Solution Manager at Cyberlinx

The regional cost of Prisma Cloud in South Africa is high and could be improved. Since it is marketed based on a dollar base, it is primarily an enterprise product and may not be affordable for smaller organizations.

As a software development company looking to secure our cloud-hosted APIs before publishing them, we believe that Palo Alto might overstate its capabilities. We have identified competitive products in the market that offer better protection throughout the software development lifecycle. From a developer's perspective, especially for organizations like banks developing their applications, ensuring API security before deploying them to the cloud is crucial. While Palo Alto claims to excel in this area, we believe that other specialized products may offer a more comprehensive solution.

View full review »
Aditya Thakur - PeerSpot reviewer
Cloud Security Engineer at eSec Forte® Technologies

We are encountering issues with the new permissions required for AWS integration with Prisma. Specifically, we need a mechanism to automatically identify and integrate the missing configuration permissions that are introduced on a biweekly or monthly basis. We have requested the Palo Alto team to develop this automation, and we are eagerly awaiting its implementation. We appreciate the efforts of the engineering team for their contributions.

View full review »
Gabriel Montiel - PeerSpot reviewer
Senior Customer Technical Engineer at a computer software company with 51-200 employees

The IMD feature could be improved, but Palo Alto is working on that. It's a relatively new module that attempts to identify unnecessary permissions. Prisma Cloud is a platform that adds new modules whenever Palo Alto acquires a company or develops a new solution. The development team is trying to add new features. It also has Click Code Security for infrastructure security, but it doesn't add much value unless your DevOps team is really junior.

While Prisma provides a lot of visibility, it also creates a ton of work. Most customers that implement Prisma Cloud have thousands of alerts that are urgent. It creates a high workload initially. Apart from that, it solves the problems you have. Palo Alto says that 99 percent of breaches come from misconfiguration. I have seen that first hand. I think the fewest alerts a customer had was around 100 still, but they used another tool for that, so that saves a lot.

View full review »
Anubhav_Sharma - PeerSpot reviewer
Senior Security Engineer lll at a financial services firm with 501-1,000 employees

A couple of exporting functionalities should be more user-friendly because if I want to export something, I can get a lot of data visible to that particular CSV. There is no filter for what kind of data I want to export. That is something that I have missed as someone from the management side. When we see any CVE issues, proper information, including the path, should be mentioned.

For example, in the case of vulnerable packages or images, whether a base image is vulnerable or the package under the base image is vulnerable should be mentioned. That visibility is sometimes missing there, although not every time. It took me some time to figure out what kind of issue it was trying to resolve.

For example, one issue was that an image should be run with a non-route user. Only the discussion was there, but how to validate and fix that was not there.

View full review »
SB
Cloud Security Consultant at a retailer with 10,001+ employees

There are a couple of things that can be enhanced. The first is the coverage that Prisma offers. Today, there are hundreds of built-in policies for AWS and Azure, but GCP and Oracle are not covered as much as AWS. There is a lot of work to do on that part. There is, obviously, a tiny bit of favoritism towards AWS because it has the most market share. It's logical, but the other cloud providers are not as well covered as AWS.

The second issue is the alerting process. Today, it does monitor the resources—and I'm only speaking on the CSPM side of things. Prisma Cloud scans the environment and checks if there are misconfigurations, but it lacks context. There is a real lack when it comes to taking into consideration how the application was designed. For example, you can have an application that is deployed with an open S3 bucket, which is one of the most basic services in AWS. Prisma will tell you that there is a high-severity alert because, with that bucket, there is a possibility of having your data extracted. But sometimes, the data inside those buckets is actually public. So, the process lacks some intelligence.

View full review »
CL
Director of Information Security Architecture at a financial services firm with 5,001-10,000 employees

We would like to have the detections be more contemporaneous. For example, we've seen detections of an overprivileged user or whatever it might be in any of the hundreds of Prisma policies, where there are 50 minutes of latency between the event and the alert. We'd always want that to be as quick as possible, and this is going to be true for every customer.

The billing function, with the credits and the by-workload-licensing and billing, is something that is a little wonky and can be improved.

View full review »
Nagendra Nekkala. - PeerSpot reviewer
Senior Manager ICT & Innovations at Bangalore International Airport Limited

It would be ideal if they could somehow reduce the deployment time. It also required a skilled person to implement. 

View full review »
AR
Platform Architect at a financial services firm with 10,001+ employees

One thing that is missing is Cloud Run runtime security—serverless. That would be great to have in the tool. It's not that easy to have Cloud Run in specific environments.

We have also found that Google Security Command Center has a little bit better coverage for GCP because it's native. That's why we pay for both tools. But ideally, we should only need one tool. Prisma Cloud's coverage of GCP is okay, but a little better coverage would be better.

Our cloud environment is complex, and Prisma doesn't cover all aspects of it. We don't rely on Prisma for any kind of security discovery. We just rely on it as a control-test and automation tool.

We get a few alerts in Prisma, and it allows us to trace any violations back to the source. It's a pretty straightforward interface.

Another thing that we have found useful with Prisma is its Jira integration. When our integration finds a new alert, it creates a ticket in Jira, so it's fully visible and tracked, appearing in all the dashboards.

View full review »
KB
Security Architect at a tech vendor with 10,001+ employees

Prisma's notifications aren't up to industry standards. Also, Prisma is a bit harder to integrate than other tools. The deployment and onboarding are plug-and-play, but somewhat hard to handle in terms of integration with external operations tools. The product design isn't up to the current standard. I would recommend having higher standards in terms of integration with other tools, especially operationalized tools.

The product could better integrate business logs and runtime notifications from Enforcer and Network Security Module. I would recommend better visibility and integration for any violations.

View full review »
Ali Mohiuddin - PeerSpot reviewer
Security Architect at a educational organization with 201-500 employees

The only part that is actually tough for us is that we have a professional services resource from Palo Alto working with us on customization. One of the things that we are thinking about is that if we have similar requirements in the future, how can we get his capability in-house? The professional services person is a developer and he takes our requirements and writes the code for the APIs or whatever he needs to access. We will likely be looking for a resource for the Demisto platform.

The automation also took us time, more than we thought it would take. We had some challenges because Demisto was a third-party product. Initially, the engineer who is with us thought that everything was possible, but later on, when he tried to do everything, he was not able to do some things. We had to change the strategy multiple times. But we have now reached a point where we are in a comfort zone and we have been able to achieve what we wanted to do.

Also, getting new guys trained on using the solution requires some thought. If someone is already trained on Palo Alto then he's able to adapt quickly. But, if someone is coming from another platform such as Fortinet, or maybe he's from the system side, that is where we need some help. We need to find out if there is an online track or training that they can go to.

Related to training is the fact that changes made in the solution are reflected directly in the production environment. As of now, we are not aware of any method for creating a demo environment where we can train new people. These are the challenges we have.

View full review »
PS
Security Engineer at a venture capital & private equity firm with 1,001-5,000 employees

It would be nice if Prisma Cloud merged its modules for CSPM and infrastructure as code. It would simplify the pricing and make it easier for customers to evaluate the solution because there are different modules, and you need to add it to your subscription separately. 

Overall, Prisma is continuously improving. They do feature requests by allowing the users to vote on things. If a recommendation receives enough votes, they will add it to the solution. 

View full review »
MB
Cloud Security Manager at a manufacturing company with 10,001+ employees

The alignment of Twistlock Defender agents with image repositories needs improvement. These deployed agents have no way of differentiating between on-premise and cloud-based image repositories. If I deploy a Defender agent to secure an on-premise Kubernetes cluster, that agent also tries to scan my ECR image repositories on AWS. So, we have limited options for aligning those Defenders with the repositories that we want them to scan. It is scanning everything rather than giving us the ability to be real granular in choosing which agents can scan which repositories. This is our biggest pain point.

There are little UI complexities that we work around through the API or exporting.

View full review »
Bhupendra Nayak - PeerSpot reviewer
Cyber Security Consultant at Confidential

The Palo Alto support needs to improve. Their response time is not good.

View full review »
Arun Balaji G - PeerSpot reviewer
Senior Associate Consultant at Infosys

When it comes to automation and machine learning, it still needs some more work because sometimes they can give false positives.

In addition, since cloud services are coming up with new features and solutions, Prisma should also keep up with the same level of security. For example, at the previous AWS Summit, numerous services were introduced. Our businesses wanted to develop some of the services with the features in our cloud, but Prisma hasn't come up with any new APIs. Prisma needs to keep up with quick changes as soon as any cloud platform comes up with a new invention.

And one of the main backlogs in their development is in the area of integration. For example, we have ServiceNow in place for ticket management, and Prisma Cloud is supposed to send closure emails for incidents. But from time to time, it fails to do so. We have several other mismatches between Prisma Cloud and ServiceNow. So we have had to focus on incident management.

Integrations with third-party vendors, such as ServiceNow, Slack, and other ticketing tools that Prisma supports have full automation, but there are still some bugs to fix. We see failures from time to time. When our team fixes vulnerabilities or threats, they still see the incidents in place, which makes them liable to pay for SLA failures. Those kinds of things can be avoided if we have fully fledged event management integration with those tools.

They also need to increase their log retention periods to allow further investigation. Sometimes it takes time to check with asset owners and do deep investigations. Because we have numerous accounts, it can take time for asset owners to investigate each and every alert. The log retention period is one of the cons. 

View full review »
AC
Lead- Information Security Analyst at archan.fiem.it@gmail.com

Prisma Cloud's dashboards should be customizable. That's very important. Other similar solutions are more elastic so you have the power to create customized dashboards. In Prisma Cloud, you cannot do that. Prisma also should allow users to fully automate the workflow of an identified set. Right now, it can give us a hint about what has happened and there is an option to remediate that, but for some reason, that doesn't work. 

Another pain point is integration with ticketing solutions. We need bidirectional integration of Prisma Cloud and our ticketing tool. Currently, we only have one-way integration. When an alert appears in Prisma Cloud, it shows up in our ticketing tool as well. But if someone closes that ticket in our ticketing tool, that alert doesn't resolve in Prisma Cloud. We have to do it manually each time, which is a waste of time. 

 I am not sure how much Prisma Cloud protects against zero-day threats. Those kinds of threats really work in different kinds of patterns, like identify some kind of CBE, that kind of stuff. But considering the way it works for us, I don't think it'll be able to capture a zero-day threat if it is a vulnerability because Prisma Cloud actually doesn't capture vulnerability. It captures errors in posture management. That's a different thing. I don't know if there is any zero-day that Prisma can identify in AWS instantly. Probably, we can ask them to create a custom policy, but that generally takes time. We haven't seen that kind of scenario where we actually have to handle a zero-day threat with Prisma Cloud, because that gets covered mostly by Qualys.

View full review »
DJ
Security Architect at a computer software company with 11-50 employees

Based on my experience, the customization—especially the interface and some of the product identification components—is not as customizable as it could be. But it makes up for that with the fact that we can access the API and then build our own systems to read the data and then process and parse it and hand it to our teams. At that point, we realized, "Okay, we're not never going to have it fully customizable," because no team can expect a product, off-the-shelf, to fit itself to the needs of any organization. That's just impossible.

So customization from our perspective comes through the API, and that's the best we can do because there is no other sensible way of doing it. The customization is exactly evident inside the API, because that's what you end up using.

In terms of the product having room for improvement, I don't see any product being perfect, so I'm not worried about that aspect. The RedLock team is very responsive to our requirements when we do point out issues, and when we do point out stuff that we would like to see fixed, but the product direction itself is not a big concern for us.

View full review »
PM
Senior SysOps Engineer at a computer software company with 11-50 employees

Prisma Cloud supports generating CSV files, but I would also like it to generate PDF files for reporting. 

View full review »
JA
Sr Security Engineer at a financial services firm with 201-500 employees

The UI is good, however, they could improve the experience. The animations on the dashboard could be better. They may already be working on an update to improve this.

We'd like to understand better how to automate between the pipeline and CI/CD. There's a bridge needed between DevOps and security. We need to understand the alerts. There seems to be a gap in DevOps that we need to reconcile. 

View full review »
UB
Senior Security Engineer at a computer software company with 1,001-5,000 employees

For some custom policies, we need more features. For example, at the investigation tab level, while adding columns for required fields, you can't have more than three or four custom fields. New cloud policies can be added in the next release to address severity changes for the cloned policies. It would be nice to have alerts at the dashboard level. For example, if five members are working with 50 different policies, based on the user name, policies should be assigned with alerts that can be displayed either in a graphical or listed way.

View full review »
VC
Senior Principal Consultant Cloud/DevOps/ML/Kubernetes at Opticca

There is some work to be done on preventive security policies. I would give the existing preventive approach a seven out of 10. I'm sure they will be doing something in this area.

In terms of securing cloud-native development at build time, a lot of improvement is needed. Currently, it's more a runtime solution than a build-time solution. For runtime, I would rate it at seven out of 10, but for build-time there is a lot of work to be done.

Another area for improvement is support for OPA (Open Policy Agent) rather than the proprietary language. Nowadays, people mix things, but you don't want to write a policy in different languages.

View full review »
MW
Principal Consultant at a computer software company with 1,001-5,000 employees

Prisma Cloud's Complete edition is not a complete suit. Only the SaaS version includes posture management and IDE integration.

The visibility on the SIEM needs to be streamlined so we can get the data without any issues. 

View full review »
Mohammed Talib Khan - PeerSpot reviewer
Cloud Security Engineer at a tech vendor with 51-200 employees

Prisma Cloud introduced some new permissions so we have to go and manually add that permission. It is a little bit hectic. If someone onboards single accounts they have to go through each account in that IIM role, and they have to manually add that permission. It's a manual job that takes time. It would be ideal if there was some sort of automation involved.

In scanning, it does not provide runtime protection. 

The licensing could be better. You need to deploy an agent and it would be more convenient if it was agentless, which should be possible. With agents, you are consuming the same amount of credit, yet it does not provide the same amount of features. The automation needs to be improved and included in terms of AWS onboarding. For Azure, it's good, however, with AWS it requires manual intervention. 

Sometimes we do get false alerts. That should be improved. 

View full review »
YS
Security Architect at a tech vendor with 10,001+ employees

We had some teething issues with Prisma Cloud by Palo Alto Networks, but overall, it did what we expected. It has some areas for improvement, but I cannot remember exactly off the top of my head.

View full review »
Abdelmeguid  Hamdy - PeerSpot reviewer
Technical Director at Cascade Solutions

They could improve more features for the enterprise version of the solution. They need to also have more features for on-premises versions for companies that cannot access the cloud version. 

View full review »
Harkunwar Singh - PeerSpot reviewer
Information Security Consultant at eSec Forte

We face some GUI issues related to new permissions for AWS. So far, we don't have any automation to complete them through the GUI. We have to manually update the permissions. Our customers have faced some issues with that.

View full review »
AJ
Information Security Manager at Cobalt.io

Some of the usability within the Compute functionality needs improvement. I think when Palo Alto added on the Twistlock functionality, they added a Compute tab on the left side of the navigation. Some of the navigation is just a little dense. There is a lot of navigation where there is a tab and dropdowns. So, just improving some of the navigation where there is just a very dense amount of buttons and drop-down menus, that is probably the only thing, which comes from having a lot of features. Because there are a lot of buttons, just navigating around the platform can be a little challenging for new users.

They could improve a little bit of the navigation, where I have to kind of look through a lot of the different menus and dropdowns. Part of this just comes from it having so many awesome features. However, the navigation can sometimes be a little bit like, "I can't remember where the tab was," so I have to click and search around. This is not a big negative point, but it is definitely an area for improvement.

View full review »
TS
Security consultant at a computer software company with 1,001-5,000 employees

One single drawback is that updates are not directly based on push notifications. There is a lot of software that gets updated automatically. Since this is a security product, this product should be automatically updated. Right now, it must be manually updated. I should be able to focus on vulnerabilities and security, not updating.

Delays can be very costly. Even with a minute delay in updating, if an attack is successful, when you have this corrupted million-dollar product, it's useless to you then. That's why updates should be automatically done. 

It doesn't patch your products; it only provides insights into vulnerabilities. It's merely a value-added service for your overall security posture. 

They are missing some compatibility details in their documentation. If I am choosing a product, the first thing I look at before recommending it to my organization, is the documentation, including how it is organized, if their documentation is informative, what information they are providing, et cetera. Prisma Cloud has one issue within its documentation, and that is that it does not provide exact details of every single plugin. I was very concerned about which version of Prisma Cloud was compatible with which version of the solutions we had in our CI/CD pipeline. They need to be more clear. 

View full review »
Sachin Mishra - PeerSpot reviewer
Devops consultant at eSec Forte

The automation capabilities are growing each day, but the problem is that the updates are not that frequent. There are some services on Amazon that have come out with updates, and Azure is also getting up to date. But Prisma takes some time to follow. There's a time gap that Prisma inherits from these clouds. I understand why it takes some time, but that time should be reduced.

View full review »
Suhan Shetty - PeerSpot reviewer
Solutions Architect at Niveus Solutions

Many more aspects can be covered in the cloud, but not all of them are addressed by Prisma Cloud, which can be one area for improvement.

For example, Prisma Cloud covers computing, network layer, identity and access management, and configuration management. Still, if you're looking for other aspects, such as ones beyond the cloud, the solution may not cover those. It can cover host containers, serverless and embedded apps, and PaaS, or aspects under computing, network connectivity, and identity and configuration management. Data may also be covered, but there is no data governance here in India. Storage may also be included, such as self-service GCS, but I did see that the solution is not very comprehensive, though you may not need all other aspects. Currently, Prisma Cloud only focuses on compute networking, data governance, and IAM, which could be improved.

As for the security automation capabilities of the solution, it is good, but there's still room for improvement because, at times, the access itself is not very consistent. My company has faced certain issues where it would have been better if the whole process, hub, or tool were more straightforward.

I also mentioned that the data governance functionality is not supported here in India, but Palo Alto Networks did not give an explanation about it.

My company also utilized GCP, and it was simpler. However, it did not have the intelligence of Prisma Cloud by Palo Alto Networks. Though Prisma Cloud by Palo Alto Networks provides excellent security, is a pioneer in this space, and knows what it's doing, from a user perspective, it would have been better if it was a little easier to use. Right now, my rating for the solution based on ease of use would be a four out of five or a nine out of ten.

In terms of Prisma Cloud by Palo Alto Networks providing visibility and control regardless of how complex or distributed cloud environments become, it does for complex and distributed environments in the networking aspect. However, this is not true in the identity aspect. The solution only manages Okta, Azure, and AD, but it does not support the most popular Google Workspace, so that is another downside of Prisma Cloud by Palo Alto Networks.

Prisma Cloud could also be improved by adding Google Workspace as an identity.

I also mentioned previously that the user experience in the solution could be better. It could be easier. For example, Elasticsearch and Chronicle both have SIEMs, and they made it easier for people, both cognitively and intuitively. Prisma Cloud by Palo Alto Networks talks about CWP, CSPM, SIEM, and DNS, for example. Still, if you look at its console, you won't find any of those terms mentioned, so a person who comes from the presentation to the theory to the practical world may not be able to find a correlation. If Prisma Cloud by Palo Alto Networks has some diagram that explains and allows users to understand all these, it becomes easier. Otherwise, it'll be a little steep for somebody to start the journey with this solution. This also means you need some security knowledge before you can even begin using Prisma Cloud by Palo Alto Networks.

The setup process for Defender in the solution also needs improvement as it takes a day or two, but that is not even mentioned in the portal, so many customers think that there is something wrong during the setup, only to eventually realize that it is normal and that it'll be okay in two to three days. Another example is setting up Auto-Defend in Prisma Cloud by Palo Alto Networks, where you'd think your AWS system was malfunctioning when the delay is caused by the logs not being updated faster. There should be documentation that explains the setup process and how many days it usually takes to complete the setup.

It's the same for onboarding, as it could take several days, so if the process could be made easier, that would help the customers. My company has received feedback that customers have generally found it challenging to start using Prisma Cloud by Palo Alto Networks, though it could still depend on the person.

View full review »
AD
Senior Engineer at a tech services company with 11-50 employees

Prisma is good about compliance, and their support is excellent, but they struggle with automation and integration. They need to stay on top of the newest types of connectors. How can you connect other applications and other tools in order for this to work cohesively? That's a challenge.

View full review »
DC
Sr. Security Operations Manager at a healthcare company with 5,001-10,000 employees

The integration of the Compute function into the cloud monitoring function—because those are two different tools that are being combined together—could use some more work. It still feels a little bit disjointed.

Also, the permissions modeling around the tool is improving, but is still a little bit rough. The concept of having roles that certain users have to switch between, rather than have a single login that gives them visibility into all of the different pieces, is a little bit confusing for my users. It can take some time out of our day to try to explain to them what they need to do to get to the information they need.

View full review »
Vijay Shankar Maurya - PeerSpot reviewer
Cloud Security Engineer at eSec Forte® Technologies

When there are updates, whether daily, weekly, or monthly, it needs configuration or permission adjustments. There is no automation for that, which is too bad. 

View full review »
CC
- at a educational organization with 501-1,000 employees

The UI could be improved.

View full review »
RK
Senior Security Analyst at a tech vendor with 1,001-5,000 employees

This solution is more AWS and Azure-centric. It needs to be more specific on the GCP side, which they are working on.

View full review »
TB
IT engineer at eSec Forte

I have some challenges customizing and personalizing some of the capabilities in the CSPM in terms of new policies and services. We have to reconfigure and rebuild the CSPM.

View full review »
JR
Director of Cybersecurity at a media company with 51-200 employees

Prisma Cloud is quite a good solution. However, the price is not good. 

We'd like to have more native integration with clouds and additional security checks in the future. It will be nice to see a general evolution of the solution. 

View full review »
Akshay Karoo - PeerSpot reviewer
Technology Specialist - Cloud/NGN at Locuz Enterprise Solutions Ltd 3i infotech

Prisma Cloud lags behind in terms of security automation capabilities. Specifically, the investigation feature is not fully automated and requires users to know the RQL language. This can be a barrier for new users.

Prisma Cloud is not updating the real-time information on the UI for our cloud assets. It takes approximately two to three hours for the information to be updated.

I would like Palo Alto to provide a three-month free trial for Prisma Cloud.

The stability has room for improvement.

View full review »
TB
Senior Principle at a tech services company with 5,001-10,000 employees

The area for improvement is less about the product and more about the upsell. If we've already agreed that we'd like your product x, y, or z, don't try to add fries to my burger. I don't need it.

View full review »
DC
Software Security Analyst at a energy/utilities company with 10,001+ employees

One problem was identifying Azure Kubernetes Services. We had many teams creating Kubernetes systems without any security whatsoever. It was hard for us to identify Kubernetes because the Prisma Cloud could not identify them. From what I heard from Palo Alto at the time, they were building a new feature to identify those. It was an issue they were already trying to fix.

In addition, when it comes to access for developers, I would like to have more granular settings. For example, in our company we didn't want to display hosts' vulnerabilities to developers, because the infrastructure or containers team was responsible for host vulnerabilities or the containers. The developers were only responsible for the top application layer. We didn't want to provide that data to the developers because A) we thought it was sensitive data and B) because it was data that didn't belong to developers. We didn't want to share it, but I remember having this problem when it came to the granularity of granting permissions. 

They need to make the settings more flexible to fit our internal policies about data. We didn't want developers to see some data, but we wanted them to have access to the console because it was going to help them. One possibility was to develop our own solution for this, using the API. But that would add complexity. The console was clean and beautiful. It has the radar where you can see all the containers. But we just didn't want to show some data. It was a pain to have to set up the access to some languages and some data.

Another thing that was a pain was that in our on-prem environment there was a tool that sometimes generated a temporary container, to be used just for a build, and Prisma would raise some compliance issues for this container that would die shortly. It was hard to suppress these kinds of alerts because it was hard to find a standard or a rule that would fit this scenario. The tool was able manage the whole CI/CD pipeline, including the build as well—even these containers that were temporary for a build—but sometimes it would raise too much unnecessary data.

Also, one of the things that it's hard to understand sometimes is how to fix an issue. We managed to do so by testing things ourselves because we are developers. But a little bit of explanation about how to fix something would help. It was more showing what the problem was than it did about how to fix it.

View full review »
RM
Director, Cloud Engineering at a pharma/biotech company with 10,001+ employees

When it comes to protecting the full cloud-native stack, it has the right breadth. They're covering all the topics I would care about, like container, cloud configuration, and serverless. There's one gap. There could be a better set of features around identity management—native AWS—IAM roles, and service account management. The depth in each of those areas varies a little bit. While they may have the breadth, I think there's still work to do in  flushing out each of those feature sets.

My understanding of Palo Alto's offerings is that they have a solution that is IAM-focused. It's called Prisma Access. We have not looked at it, but I believe it's a separately-licensed offering that handles those IAM cases. I don't know whether they intend to include any IAM-type of functionality in the Prisma Cloud feature set or whether they will just say, "Go purchase this separate solution and then use them next to each other."

Also, I don't think their SaaS offering is adoptable by large enterprises like ours, in every case. There are some limitations on having multiple consoles and on our ability to configure that SaaS offering. We would like to go SaaS, but it's not something we can do today.

We have some capability to do network functions inside of Prisma Cloud. Being able to integrate that into the non-cloud pieces of the Palo Alto stack would be beneficial.

The solution's security automation capabilities are mixed. We've done some API development and it's good that they have APIs, that's beneficial. But there is still a little disconnect between some of the legacy Twistlock APIs versus some of the RedLock APIs. In some cases the API functionality is not fully flushed out. 

An example of that is that we were looking at integrating Prisma Cloud scans into our GitHub. The goal was to scan GitHub repositories for CloudFormation and Terraform templates and send those to Prisma Cloud to assess for vulnerabilities and configuration. The APIs are a little bit on the beta-quality side. It sounds like newer versions that some of that is handled, but I think there's some room to grow. 

Also, our team did run into some discrepancies between what's available, API-wise, that you have to use SaaS to get to, versus the on-premise version. There isn't necessarily feature parity there, and that can be confusing.

View full review »
HM
Technical Architect at a tech services company with 1,001-5,000 employees

The first time I looked at Prisma Cloud, it took me a while to understand how to implement the integration and how to enable features by using the interface for integration. That portion can probably be improved. I have not looked at the latest version. I used the version that was available three months back. It is portal-based, and they might have changed it in the last three months, but at that time, integration was a bit tricky. Even though documentation was available, it took a while for a new person to understand what integration meant, what will be achieved after the integration, or how the integration needed to be done on the Azure or AWS side. That was a bit challenging initially.

View full review »
AI
Security Specialist at a tech services company with 11-50 employees

The data container component can be improved since it lacks intuitiveness. Therefore, we need to thoroughly comprehend the tool in order to utilize it effectively.

The number of cloud providers in terms of data security needs improvement. The solution does not currently support servers for GCP.

View full review »
HariharanManikumar - PeerSpot reviewer
Cloud Presales & Solution Architect at a tech services company with 51-200 employees

We identified two things that we felt would be great to have, but they are under NDA. So, I can't disclose them. Other than those two things, we identified a generic bug in the secret key management service on AWS that needs to be fixed. We reported it to them, and we want them to fix it.

It is very good with predominant cloud vendors, such as AWS, Azure, and GCP, but I am not sure about its efficiency when it comes to other cloud vendors. They should expand its coverage to other cloud vendors such as Alibaba Cloud and Oracle Cloud, which are quite common in this region. I am not sure if they have a full-fledged Oracle Cloud controls evaluation. If they can improve it in terms of the MultiCloud aspect for the organization, it will be helpful, especially in this region.

View full review »
GP
Advisor Information Systems Architect at a computer software company with 10,001+ employees

Microsegmentation still needs improvement.

For data security, they have only specific regions like the US, and they need to move to Asia as well.

The most important thing has to do with the computing, licensing, and costing. They charge seven workloads for monitoring one compute, and that is quite expensive. This makes it difficult to move fully with the compute part because of the workload.

Their training modules need to have more live examples. We need to refer to the YouTube channel or follow Palo Alto to get the reference. If they can refer to the YouTube channel in their training and indicate that it can be referred to for further information, it would be good.

On their portal, they do not have which services are available in each region. While searching, it's very hard to find in which location a service is enabled. So, it would be great to have a list of services for each region.

View full review »
KP
Technical Program Manager at a computer software company with 10,001+ employees

Areas like the deployment of their defenders and their central control need manual intervention. They should focus more on automation. They have a very generic case for small companies. However, for bigger companies to work, we have to do a lot of changes to our system to accommodate it. Therefore, they should change their system or deployment models so it can be easy to integrate into existing architectures.

Prisma Cloud has enabled us to integrate security into our CI/CD pipeline and add touchpoints into existing DevOps processes. It is not 100 percent seamless since we still need to do some manual interventions. Because the way that we have designed our CI/CD for Prisma Cloud, the integration was neither smooth nor was it 100 percent seamless.

View full review »
LL
Cloud Security Specialist at a financial services firm with 501-1,000 employees

One scenario, in early days, was in trying to get a view on how you could segregate account access for role-based access controls. As a DevSecOps squad, you might have had five or six guys and girls who had access to the overall solution. If you wanted to hand that off to another team, like a software engineering team, or maybe just another cloud engineering team, there were concerns about sharing the whole dashboard, even if it was just read-only. But over the course of time, they've integrated that role-based access control so that users should only be able to view their own accounts and their own workloads, rather than all of the accounts.

Another concern I had was the fact that you couldn't ingest the accounts into Prisma Cloud in an automated sense. You had to manually integrate them or onboard them. They have since driven out new features and capabilities, over the last 12 months, to cater for that. At an organizational level you can now plug that straight into Prisma Cloud, as and when new accounts are provisioned or created. Then, by default, the AWS account or the Azure account will actually be included, so you've got visibility straight away.

The lack of those two features was a limitation as to how far I could actually push it out within the organization for it to be consumed. They've addressed those now, which is really useful. I can't think of anything else that's really causing any shortcomings. It's everything and more at the moment.

View full review »
SS
Customer Engineer at a tech services company with 501-1,000 employees

We could not use the data security module. It's not available to our Indian customers.

The automation must continue to become much smoother. There are automation capabilities, however, there are certain challenges with that as well. The approach we generally take is we have to raise a support ticket and have multiple calls with the support engineers. That takes some amount of time. If it's a POC, proof of concept, or something like that is still fine. However, if it is the customer's production workloads that we are testing, that delays that entire implementation. Errors need to be resolved or there has to be faster support for these aspects.

At one point, one of our customers was looking for a compliance standard, which is not available out of the box on Prisma Cloud. Maybe not all standards are covered at this point.

When we face challenges and need to raise a support ticket, it takes time for them to get back to us and investigate the issue. We'd like the process to happen faster. We'd also like to have a dedicated source of support. If you have five or six consecutive issues, you have to follow up across five or six separate tickets. It would be easier if we just had one touchpoint that could manage multiple requests. 

View full review »
BD
Sr. Vulnerability Manager at a tech vendor with 10,001+ employees

They should improve user experience. It is complicated to integrate the solution with the public cloud provider.

View full review »
DG
CTO at Aymira Healthcare Technologies, LLC

The pricing for the solution needs improvement.

View full review »
RW
Sr. Information Security Manager at a healthcare company with 201-500 employees

The challenge that Palo Alto and Prisma have is that, at times, the instructions in an event are a little bit dated and they're not usable. That doesn't apply to all the instructions, but there are times where, for example, the Microsoft or the Amazon side has made some changes and Palo Alto or Prisma was not aware of them. So as we try to remediate an alert in such a case, the instructions absolutely do not work. Then we open up a ticket and they'll reply, "Oh yeah, the API for so-and-so vendor changed and we'll have to work with them on that." That area could be done a little better.

One additional feature I'd like to see is more of a focus on API security. API security is an area that is definitely growing, because almost every web application has tons of APIs connecting to other web applications with tons of APIs. That's a huge area and I'd love to see a little bit more growth in that area. For example, when it comes to the monitoring of APIs within the clouded environment, who has access to the APIs? How old are the APIs' keys? How often are those APIs accessed? That would be good to know because they could be APIs that are never really accessed and maybe we should get rid of them. Also, what roles are attached to those APIs? And where are they connected to which resources? An audit and inventory of the use of APIs would be helpful.

View full review »
PK
Governance Test and Compliance Officer at Thales

We would like it to have more features from the risk and compliance perspectives.

On the governance side of it, we did want it, but the licensing costs for that are so high. As a result, I have to integrate this solution with a couple of additional tools. For example, suppose I wish to assign something to an organization or to another person. To do that I have to integrate it with something like JIRA or Confluence where I can ask them to provide the pieces of information. If the licensing costs were a little lower, I would have been able to assign it then and there. As it is, though, I need to assign it from one platform to another platform, one where the team of engineering people is working. I still need to go to multiple platforms to check if something was assigned, and I have to keep checking between the two platforms to see whether it's not done or not.

View full review »
it_user1272177 - PeerSpot reviewer
Manager - cybersecurity at a comms service provider with 10,001+ employees

In terms of improvement, there are some small things like hardening and making sure the Linux resources are deployed well but that's more at an operational level. Day-to-day, we do find a lot of issues but having a tool to help us with them is what we want because manually, it's not feasible for us. Other than that, we not really looking for any other add-ons or plug-ins because that was our core problem.

View full review »
JA
Solutions Architect at a tech services company with 501-1,000 employees

The information presented in the UI sometimes doesn't look intuitive enough. For instance, if I want to look at all the resources that are affected by a certain finding, sometimes it's not easy to locate how to look at all those resources in one place. But that's just a UI quirk. However, API-wise, Prisma Cloud is pretty good for locating what you're looking to find.

View full review »
RK
Cyber Security Professional at a tech services company with 1,001-5,000 employees

When it comes to compliance, the issue is that when we are exporting the reports, there is only a single compliance option. If I need to report on multiple compliance requirements, that feature isn't available. For example, I made a single report for ISO 27000 but I can't correlate it with GDPR.

Also, for the different modules we have to set up different policies. There should be a single console where we can implement and define all the rules in one go.

It provides visibility and control across our distributed cloud environments, apart from network segmentation. The network segmentation modules have very limited functionality.

And onboarding multiple Unix platforms is a little complex.

View full review »
RC
Senior Engineer at a tech vendor with 201-500 employees

There are some operational issues but testing it is good. 

The UI is the worst. 

View full review »
it_user1206177 - PeerSpot reviewer
Sr. Manager IT Operations at a tech vendor with 5,001-10,000 employees

In our testing, we have found the Check Point product CloudGuard Dome9 to be more user-friendly at this point. Palo Alto Prisma's interface was not as user-friendly. Palo Alto should work on this part of its solution to be more competitive with ease-of-use. I do not feel Palo Alto is short of any features, but if we compare the two side-by-side, I think the user interface for Palo Alto needs to be improved to make it at least as good as Dome9.  

View full review »
IN
Engineer at a tech services company with 1,001-5,000 employees

Support is an area that needs improvement.

View full review »
MP
VP

The user interface should be improved and made easier.

View full review »
SS
Talent Acquisition Leader at a manufacturing company with 10,001+ employees

There are two main things that Palo Alto should look into. The first is the reporting piece, and the second one is the support. 

Currently, custom reports are available, but I feel that those reports are targeting just the L1 or L2 engineers because they are very verbose. So, for every alert, there is a proper description, but as a security posture management portal, Prisma Cloud should give me a dashboard that I can present to my stakeholders, such as CSO, CRO, or CTO. It should be at a little bit higher level. They should definitely put effort into reporting because the reporting does not reflect the requirements of a dashboard for your stakeholders. There are a couple of things that are present on the portal, but we don't have the option to customize dashboards or widgets. There are a limited set of widgets, and those widgets don't add value from the perspective of a security team or any professional who is above L1 or L2 level. Because of this, the reach of Prisma Cloud in an organization or the access to Prisma Cloud will be limited only to L1 and L2 engineers. This is something that their development team should look into.

Their support needs to be improved. It is by far one of the worst support that I have seen.

We are using Azure Cloud. With AWS, Prisma is a lot more in-depth, but with Azure, it's still developing. There are certain APIs that Prisma is currently not able to read. Similarly, there were certain APIs that it was not able to read six months ago, but now, it is able to review those APIs, top-up resources, and give us proper security around that. Function apps were one of those things that were not there six months ago, but they are there now. So, it is still improving in terms of Azure. It is much more advance when it comes to AWS, but unfortunately, we are not using AWS. A problem for us is that in terms of protecting data, one of the key concepts is the identification of sensitive data, but this feature is currently not enabled for Azure. This feature is there for AWS, and it is able to read your S3 buckets in the case of AWS, but for Azure, it is currently not able to do any identification of your storage accounts or read data on the storage to give security around that. So, that is one of the weak points right now. So, from a data exfiltration perspective, it needs some improvement.

It is currently lacking in terms of network profiles. It is able to identify new resources, and we do get continuous alerts from Prisma when there is an issue, but there have been a few issues or glitches. I had raised a case with Palo Alto support, but the ticket was not going anywhere, so I just closed the ticket. From a network security group's point of view, we had found certain issues where it was not able to perform its function properly when it comes to the network profile. Apart from that, it has been working seamlessly. 

View full review »
RK
Cloud Security Engineer at a financial services firm with 501-1,000 employees

One definite area for improvement is the auto-remediation or the CWP area. 

The second one is the RQL language. It is still not very flexible and does not cover a lot of use cases. The RQL language could be dramatically improved to add more options. The cloud is adding more and more complexity in terms of number of services or the number of options for each service, especially when it comes to security options like encryption at rest and encryption in transit. And there is the issue of the interlinking of these services. One cloud service uses another cloud service, like CloudFront in front of a load balancer. These interactions are creating numerous new combinations and the RQL language really needs enhancement to handle those queries. 

We ourselves have put in a lot of enhancement requests to Palo Alto, looking at these corner cases, so they can look into those and improve them.

View full review »
SV
Senior Manager at a computer software company with 501-1,000 employees

The feedback that we have given to the Palo Alto Networks team is that the UI can be improved. When you press the "back" button on your browser from the Investigate tab, the query that you're working on just disappears. It won't keep the query on the "back" button.

Also, the way the policies are structured and the alerts are created could be better. It requires a lot of manual work to search through the policies when creating an alert.

These are minute nuances. They are not major issues and are more about convenience than they are product bugs.

View full review »
PA
Info Sec Engineer at a tech vendor with 10,001+ employees

The reporting should be much more refined.

They need to improve the API gateway.

View full review »
it_user433491 - PeerSpot reviewer
Cloud Architect, Oracle ACE, Oracle DBA at Pythian

More documentation with real-world use cases would be helpful. Another useful feature would be greater transparency and visibility into the security checks being implemented.

View full review »
DS
Consultant at a tech services company with 501-1,000 employees

The remediation part could be better. It should be able to automatically remediate on the basis of its artificial intelligence. If there are alerts, it should directly act and surround the malicious threat with a container or something. Instead of waiting on approval, it should immediately act. There should be no need for manual input when there is a threat on hand.

The ability to scale is limited as it is a SAS product. 

The licensing is a bit confusing.

View full review »
reviewer1087347 - PeerSpot reviewer
Works

I would like to see the inclusion of automated counter-attack, although this is probably illegal.

View full review »
AY
DevOps Solutions Lead at a tech services company with 501-1,000 employees

I'm not sure about areas for improvement on the solution, however, I do think the compliance and dashboarding could be better.

The innovation side of the solution could be more efficient and more detailed.

View full review »
Buyer's Guide
Prisma Cloud by Palo Alto Networks
March 2024
Learn what your peers think about Prisma Cloud by Palo Alto Networks. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.