Banyan Security vs. Twingate

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Banyan Security
Score 0.0 out of 10
N/A
Banyan Security in San Francisco provides a Zero Trust Network Access platform, which provides remote access to corporate resources hosted in hybrid and multi-cloud environments.N/A
Twingate
Score 9.3 out of 10
N/A
Twingate allows businesses to secure remote access to their private applications, data, and environments, whether they are on-premise or in the cloud. Built to make the lives of DevOps teams, IT teams, and end users easier, it replaces outdated corporate VPNs which were not built to handle a world in which "work from anywhere" and cloud-based assets are increasingly the norm. Twingate’s modern zero trust-based approach to securing remote access focuses on improving security,…
$0
Pricing
Banyan SecurityTwingate
Editions & Modules
No answers on this topic
Starter Plan
$0
Teams Plan
$5
per user per month
Business Plan
$10
per user per month
Offerings
Pricing Offerings
Banyan SecurityTwingate
Free Trial
NoYes
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsAn Enterprise Plan with customized pricing is also available.
More Pricing Information
Community Pulse
Banyan SecurityTwingate
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
Banyan SecurityTwingate
Small Businesses
ThreatLocker
ThreatLocker
Score 9.0 out of 10
ThreatLocker
ThreatLocker
Score 9.0 out of 10
Medium-sized Companies
Palo Alto Networks Prisma Access
Palo Alto Networks Prisma Access
Score 8.7 out of 10
Palo Alto Networks Prisma Access
Palo Alto Networks Prisma Access
Score 8.7 out of 10
Enterprises
Palo Alto Networks Prisma Access
Palo Alto Networks Prisma Access
Score 8.7 out of 10
Palo Alto Networks Prisma Access
Palo Alto Networks Prisma Access
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Banyan SecurityTwingate
Likelihood to Recommend
-
(0 ratings)
9.5
(3 ratings)
Usability
-
(0 ratings)
10.0
(1 ratings)
Support Rating
-
(0 ratings)
9.5
(3 ratings)
User Testimonials
Banyan SecurityTwingate
Likelihood to Recommend
Banyan Security
No answers on this topic
Twingate
The product as well as the admin panel is getting richer. Would love port-level access control as well as some more analytics in the admin panel. From what I hear, the team is actively working on it
Read full review
Pros
Banyan Security
No answers on this topic
Twingate
  • Easy access management for cloud resources, better security than VPN or IP allow lists
  • 2FA via Google Login or OKTA
  • Easy to onboard external team members (contractors, partners, clients, etc)
  • Was easily approved by my partner security teams to use alongside their VPN client with no conflicts.
  • Zero-trust security is a must-have feature these days!
  • You pay for User, not Client or Resources--easy to roll out to all devices used by your users.
  • No more hassle of maintaining IP allow lists for WFH/remote teams
Read full review
Cons
Banyan Security
No answers on this topic
Twingate
  • Windows installation had a small glitch, customer support helped quickly resolve the issue
Read full review
Usability
Banyan Security
No answers on this topic
Twingate
For the end-user, it is essentially an on-off switch integrated with our Identify Protection Solution
Read full review
Support Rating
Banyan Security
No answers on this topic
Twingate
Support team understood my challenge and was able to influence product direction to expedite support for my features - A+!
Read full review
Return on Investment
Banyan Security
No answers on this topic
Twingate
  • The ROI has been immediate especially since we are all working remotely during the COVID-19 situation.
Read full review
ScreenShots

Twingate Screenshots

Screenshot of Screenshot of