MayankSharma4 - PeerSpot reviewer
Consultant at Tech Machindra Limited
Reseller
Top 10
Highly scalable, useful URL categorization, and easy setup
Pros and Cons
  • "The most valuable feature of Zscaler Private Access is the categorization of the dynamic URLs which keeps the customer's environment protected. The threats and the malware are correctly categorized."
  • "Zscaler Private Access's reporting is poor. We should have more insight into the reports regarding what is blocked and allowed."

What is our primary use case?

I work for a service provider for a defense customer. We are using Zscaler Private Access to connect to the Internet. This is how we keep our customers protected with the latest inspection of the URLs.

What is most valuable?

The most valuable feature of Zscaler Private Access is the categorization of the dynamic URLs which keeps the customer's environment protected. The threats and the malware are correctly categorized.

What needs improvement?

Zscaler Private Access's reporting is poor. We should have more insight into the reports regarding what is blocked and allowed.

For how long have I used the solution?

I have been using Zscaler Private Access for approximately four years.

Buyer's Guide
ZTNA as a Service
March 2024
Find out what your peers are saying about Zscaler, Palo Alto Networks, Cato Networks and others in ZTNA as a Service. Updated: March 2024.
768,886 professionals have used our research since 2012.

What do I think about the scalability of the solution?

I rate the scalability of Zscaler Private Access a ten out of ten.

How are customer service and support?

I rate the support of Zscaler Private Access a five out of ten.

How would you rate customer service and support?

Neutral

How was the initial setup?

There is a lightweight agent on six laptops and the agent reaches out to the SaaS-based cloud.

The process of deployment takes 15 to 30 days.

I rate the initial setup of Zscaler Private Access an eight out of ten.

What was our ROI?

I rate the ROI from Zscaler Private Access a seven out of ten.

What's my experience with pricing, setup cost, and licensing?

The price is competitive. 

I rate the price of Zscaler Private Access five out of ten.

What other advice do I have?

If the reports were improved the customer would have more insight.

I rate Zscaler Private Access nine out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Narasimhan V S - PeerSpot reviewer
Technical Manager at Valuepoint Systems
Real User
Top 20
Provides safe access and the ability to secure data in terms of confidentiality
Pros and Cons
  • "Users get direct secure access to applications over the internet."
  • "The DX layer could be better if it had improved visibility."

What is our primary use case?

The primary use case of SASE is for secure access, whether for public internet or private applications. Post-Covid, users are connecting from everywhere and need secure access with a good user experience. We deploy this solution to our customers. 

What is most valuable?

Safe access is a key valuable feature. The ability to secure data in terms of confidentiality is also a great feature. Instead of going through existing gateways or their networks, users get direct secure access to applications over the internet. Connectivity to the applications is also great.

What needs improvement?

Although it's good, the DX layer could be better if it had improved visibility. There is definitely scope to enhance that aspect. Some customers are looking for application connectivity over zero trust which is a concern for them. I believe it's in the Zscaler roadmap and we hope to see that in the near future. 

For how long have I used the solution?

I've been providing this solution to our customers for a decade. 

What do I think about the stability of the solution?

There were initially some stability issues but the solution is now very stable.

What do I think about the scalability of the solution?

The scalability is great and it's the biggest advantage of having any SaaS solution. We have all categories of customers and a mid-market enterprise board. Our client companies have users that range anywhere from 500 up to 5,000. 

How was the initial setup?

The initial setup is not complex at all and easy to handle. Customers have to familiarize themselves with the solution and try it out themselves. Deployment usually takes a couple of weeks although it depends on use cases and complexity. There may also be dependencies from the network side which can add to the deployment time.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
ZTNA as a Service
March 2024
Find out what your peers are saying about Zscaler, Palo Alto Networks, Cato Networks and others in ZTNA as a Service. Updated: March 2024.
768,886 professionals have used our research since 2012.
Head of Cyber Defence at a financial services firm with 1,001-5,000 employees
Real User
Top 10
Highly scalable solution but insufficient granularity in blocking
Pros and Cons
  • "The scalability is pretty good."
  • "The granularity in blocking is not sufficient, as new domains are automatically blocked for 30 days without further information."

What needs improvement?

Zscaler functions as a kind of proxy, but they lack responsiveness when it comes to customer requests. The granularity in blocking is not sufficient. For example, when a new domain is detected, it is automatically blocked for 30 days. If there is no further information, it is added to the trusted list. Attackers are aware of this and take advantage of it. They set up a benign site, get it categorized as safe, and then introduce malicious content afterward. Trying to get the categories reassigned or realigned is a challenge, as Zscaler is not very responsive in addressing such issues. In my experience, compared to BlueCoat, Zscaler falls short in terms of responsiveness.

For how long have I used the solution?

I'm currently reviewing Zscaler for our organization. We implemented it about two years ago. It's part of our zero-trust architecture initiative. 

However, we need to compare it with NetScout. Zscaler has certain capabilities like SD-WAN, and the proxy is quite good. Although, I had to stop using SD-WAN because it wasn't integrating well with Microsoft or Kaspersky.

What do I think about the stability of the solution?

It is stable. In my experience of about five years, I have only encountered two problems caused by it. So, I wouldn't rate it a nine out of ten. It's generally stable, with occasional issues.

What do I think about the scalability of the solution?

The scalability is pretty good. I would give it an eight out of ten. However, their responsiveness to customer concerns is not as strong as other vendors I have worked with.

What was our ROI?

There is definitely an ROI. Before I joined my current company, it was implemented about a year and a half ago, and it significantly reduced noise and improved team visibility. The SOC has always been satisfied with its performance. 

So, I believe there has been a good return on investment compared to my company's previous solution, Fortinet, which wasn't very effective. We are very happy with Zscaler.

What's my experience with pricing, setup cost, and licensing?

When it was implemented, it beat the competition on price according to the two companies I know that have it.

What other advice do I have?

Overall, I would rate the solution a seven out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Lead Information Technology Specialist at ZF Group
Real User
Top 20
Offers features like VPN, secure connections, and firewall functionalities and good stability
Pros and Cons
  • "It does the job. What it is needed for. I can use it for VPN, I can use it for secure connections, I can use it as a firewall. So the solution does the job."
  • "It has a limitation, if you are creating a rule or something for a web application or something, you could only add five users, not more than that. Five or four users are only included in a rule. If you want to create a rule for more than five or four users, you have to go through other methods, not particularly with the application. Working within the application with this method would be quite easy as compared to listing a URL or a normal IP address."

What is our primary use case?

The main purpose was to use it as a zero-trust solution. Or also to have control over the inbound and outbound traffic coming and going through the end user's device.

What is most valuable?

It does the job. What it is needed for. I can use it for VPN, I can use it for secure connections, I can use it as a firewall. So the solution does the job.

What needs improvement?

It has a limitation, if you are creating a rule or something for a web application or something, you could only add five users, not more than that. Five or four users are only included in a rule. If you want to create a rule for more than five or four users, you have to go through other methods, not particularly with the application. Working within the application with this method would be quite easy as compared to listing a URL or a normal IP address.

For how long have I used the solution?

I have been using this solution for one and a half year. 

What do I think about the stability of the solution?

It is a stable product.

What do I think about the scalability of the solution?

It is a scalable solution. Around 300 end users are using this solution.

How are customer service and support?

The customer service and support have a good SLA. They return queries on time.  

How would you rate customer service and support?

Positive

What other advice do I have?

I would say go ahead because it has a quite friendly interface. It has a lot of stuff you can do. If you are using the old infrastructure technique, you would love it because you can control most of your endpoints network on the device by a single interface. That is the Zscaler.

Overall, I would rate the solution an eight out of ten. 

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Kalyani Patil - PeerSpot reviewer
Consultant - Cloud Security at Inspira Enterprise
Consultant
Top 10
A costly, cloud-native security platform characterized by its simplicity and user-friendliness
Pros and Cons
  • "The solution offers a simplified network infrastructure and security functions and it enables secure remote access for the users"
  • "We faced certain migration and implementation challenges in executing the tasks, so I would suggest improvement related to the stability of the solution."

What is our primary use case?

There are many use cases, but primarily we have been utilizing it for cloud and web security purposes.

How has it helped my organization?

The solution offers a simplified network infrastructure and security functions, and it enables secure remote access for the users. 

What is most valuable?

Zscaler SASE provides a wide range of security features such as DIA, VPS, and VDS while maintaining a seamless performance.

What needs improvement?

We faced certain migration and implementation challenges in executing the tasks, so I would suggest improvement related to the stability of the solution. It would be beneficial to ensure a smooth transition with no to minimal interruption of the operation.

For how long have I used the solution?

I have been working with Zscaler SASE for two years.

What do I think about the stability of the solution?

The solution's stability relies on highly stable internet connectivity, so the absence or disruption of it directly affects the operations. 
I would rate it a seven out of ten. 

What do I think about the scalability of the solution?

There have been some issues regarding the migration and flexibility of this solution while performing the integration of the data. 
I would rate it a seven out of ten. 

How are customer service and support?

We are fairly satisfied with the customer support that is provided by Zscaler SASE's team. They are equipped with expert technicians and whenever we had to open the ticket with them, the issue was solved professionally. The only difficulty is time management as they might take some time to resolve what you asked for. I rate it eight out of ten. 

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup of Zscaler SASE's platform was efficient and user-friendly. I rate it eight out of ten. 

What about the implementation team?

The implementation and deployment process took us a total of one and a half months.

What's my experience with pricing, setup cost, and licensing?

Zscaler SASE is quite expensive compared to other solutions. The price is not fixed and it does not include all of the features, so my advice for organizations would be to evaluate their specific needs and budget to determine if this solution aligns with their requirements. I would rate it an eight out of ten. 

What other advice do I have?

I would recommend this solution due to its exceptional user-friendly nature and comprehensive security capabilities. I rate it a seven out of ten. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
DddGgggg - PeerSpot reviewer
Information Technology System Engineer at DRÄXLMAIER Group
Real User
Top 5
Provides the ability to establish the connection between your public network and connect automatically to the intranet
Pros and Cons
  • "The best feature is the ability to establish the connection between your public network and automatically connect to the intranet connection."
  • "The stability could be improved."

What is our primary use case?

We use this solution for traffic and establishing the connection.

It's deployed on-premises.

There are 60,000 people who use Zscaler in my organization.

What is most valuable?

The best feature is the ability to establish the connection between your public network and automatically connect to the intranet connection.

What needs improvement?

The stability could be improved.

For how long have I used the solution?

I have worked with Zscaler Private Access for six months.

What do I think about the stability of the solution?

I would rate the stability as eight out of ten.

What other advice do I have?

I would rate Zscaler as eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Mohd FauzanRahim - PeerSpot reviewer
Senior Network Engineer at Measat Broadcast Network System
Real User
Top 5
Highly scalable, seemly conductivity, and simple setup
Pros and Cons
  • "The most valuable feature of Zscaler Private Access is we do not have to connect to a VPN, it is seamless. It is more convenient for us because we use one agent to cover the internet and VPN access."
  • "Zscaler Private Access could improve by improving external access. If external parties want to access locally to my company's services, we need to onboard them into our domain, otherwise, it doesn't work. Additionally, if their company also has Zscaler Private Access, then it doesn't work. They need to log in with our domain ID, not their company ID."

What is our primary use case?

We use Zscaler Private Access to provide access to on-premise applications.

What is most valuable?

The most valuable feature of Zscaler Private Access is we do not have to connect to a VPN, it is seamless. It is more convenient for us because we use one agent to cover the internet and VPN access.

What needs improvement?

Zscaler Private Access could improve by improving external access. If external parties want to access locally to my company's services, we need to onboard them into our domain, otherwise, it doesn't work. Additionally, if their company also has Zscaler Private Access, then it doesn't work. They need to log in with our domain ID, not their company ID.

For how long have I used the solution?

I have been using Zscaler Private Access for approximately one and a half years.

What do I think about the stability of the solution?

The stability of Zscaler Private Access is good.

I rate the stability of Zscaler Private Access a five out of five.

What do I think about the scalability of the solution?

Zscaler Private Access is scalable.

I rate the scalability of Zscaler Private Access a five out of five.

We have approximately 300 users using this solution.

How are customer service and support?

I have not used the support from Zscaler Private Access.

Which solution did I use previously and why did I switch?

I use FortiClient VPN in parallel with Zscaler Private Access.

How was the initial setup?

Zscaler Private Access's initial setup was simple. The total time for the implementation took one hour.

What about the implementation team?

We did the implementation of Zscaler Private Access with one person.

What other advice do I have?

I rate Zscaler Private Access an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cybersecurity Consultant at a consultancy
Consultant
Ability to integrate with multiple IDPs, but app segmentation is license based
Pros and Cons
  • "The most valuable features of Zscaler Private Access are its ability to integrate with multiple IDPs and application segmentation."
  • "More on-prem infrastructure is required when Zscaler Private Access is to be implemented as a single point of entry."

What is our primary use case?

The security issues one faces with legacy VPN solutions are addressed using a SaaS VPN platform. If an organization wants to implement a zero-trust network architecture, then a SaaS VPN platform is the way to go about it.

What is most valuable?

The most valuable features of Zscaler Private Access are its ability to integrate with multiple IDPs and application segmentation.

What needs improvement?

More on-prem infrastructure is required when Zscaler Private Access is to be implemented as a single point of entry.

Since the whole concept of app segmentation is license based, making the app segmentation extremely granular becomes very expensive for an organization. As a result, not all organizations would adopt a granular approach for rolling out their Zscaler Private Access solution. So the entire approach must be seen differently, not the standard license-based approach. As an organization, if I want to make the access for my employees more granular, then it means that I will have to buy more licenses. Organizations with 10,000 to 20,000 applications, including their business partners also connecting to their applications, would need to invest a lot of money into making it granular. Okay. That kind of investment may not be viable for every organization to make, which could limit the use of Zscaler Private Access.

For how long have I used the solution?

I have been using Zscaler Private Access for about two and a half years.

What do I think about the stability of the solution?

I rate Zscaler Private Access a nine out of ten for stability.

What do I think about the scalability of the solution?

I rate Zscaler Private Access a ten out of ten for scalability. Zscaler Private Access can be used for more than 2,00,000 users.

How was the initial setup?

Zscaler tells you right at the front that the implementation needs to be taken up by Zscaler-certified people. It does require a good amount of knowledge of the platform. Other options are available where Zscaler makes professional services and resident engineers available. So Zscaler Private Access is a complicated solution, but they facilitate much of that implementation. I rate Zscaler Private Access a seven out of ten for ease of initial setup.

What about the implementation team?

Zscaler Private Access's deployment depends on how much time an organization spends preparing for the solution's implementation. If you have a checklist prepared beforehand, you can deploy the solution in probably one and a half or two months. But if you start deploying it and then start making the necessary preparations for the change, it could easily take more than a year for a large organization.

To deploy Zscaler Private Access, you need to follow a full-fledged project management process. This process includes requirement definitions, coming up with a high-level design document, preparing your project plan, coming up with a low-level design document, going into a pilot phase, and then the production rollout.

What's my experience with pricing, setup cost, and licensing?

Zscaler Private Access is extremely expensive. I rate Zscaler Private Access an eight out of ten for pricing.

What other advice do I have?

Zscaler Private Access has its own data centers and its own private cloud.

Overall, I rate Zscaler Private Access a seven out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: implementer
PeerSpot user
Buyer's Guide
Download our free ZTNA as a Service Report and find out what your peers are saying about Zscaler, Palo Alto Networks, Cato Networks, and more!
Updated: March 2024
Buyer's Guide
Download our free ZTNA as a Service Report and find out what your peers are saying about Zscaler, Palo Alto Networks, Cato Networks, and more!