Skip to main content
TrustRadius
Palo Alto Networks Prisma Cloud

Palo Alto Networks Prisma Cloud

Overview

What is Palo Alto Networks Prisma Cloud?

Prisma Cloud, from Palo Alto Networks (based on technology acquired with Evident.io, or the Evident Security Platform) is presented as a comprehensive Cloud Native Security Platform (CNSP) that delivers full lifecycle security and full stack protection for multi- and hybrid-cloud…

Read more
Recent Reviews

TrustRadius Insights

Wide range of security services: Users have praised the tool for offering a wide range of security services, including threat detection …
Continue reading
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Product Details

Palo Alto Networks Prisma Cloud Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(27)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Wide range of security services: Users have praised the tool for offering a wide range of security services, including threat detection and response, cloud compliance, vulnerability management, and comprehensive cloud security coverage. Many reviewers have found these services valuable in enhancing their organization's security posture.

Integration capabilities with various cloud providers: The integration capabilities of the tool with various cloud providers and third-party security technologies have been well-received by users. This integration makes it easy to expand the functionalities of the tool according to the specific needs of different organizations. Several reviewers have mentioned that this feature has provided them with flexibility and convenience in managing their cloud environments.

Thorough information on cloud activities and assets: Users highly appreciate the tool's ability to provide thorough information on cloud activities and assets. According to several reviewers, this feature has made it simple to spot and monitor security threats in their cloud environments. They find value in having a comprehensive view of their assets and activities which helps them identify potential risks more effectively.

Complex Investigations and Policy Customization: Some users have found the Investigations and Policy customization in Prisma Cloud to be complex and confusing, particularly when it comes to understanding the RQL language. This has led to difficulties in effectively utilizing these features for security management.

Issues with Data Security Module: One user experienced issues with the functionality of the Data Security Module in Prisma Cloud. After performing a scan and receiving alerts, the files were not updating or disappearing from the console after remediation. This lack of proper functioning can hinder efficient security monitoring and response.

Inconvenient AWS Security Hub Integration: The integration of Prisma Cloud with AWS Security Hub is considered inconvenient by some users as it requires setting up each integration for every account. This process can be time-consuming and burdensome for organizations managing multiple accounts, hindering seamless collaboration across cloud environments.

Reviews

(1-5 of 5)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
We use it as a comprehensive cloud security platform to address various business challenges related to cloud infrastructure management and security. One of the primary business problems that Prisma Cloud addresses for us is the need for centralized visibility and control over our cloud assets. Another key challenge that Prisma Cloud helps us tackle is ensuring compliance with industry regulations and internal security policies.
  • Helps us tackle is ensuring compliance with industry regulations and internal security policies
  • assists us in managing cloud security risks effectively
  • leveraging its robust compliance capabilities, including predefined policy templates and automated checks, we can assess our cloud environments against regulatory requirements such as GDPR, HIPAA, and PCI DSS
  • continuous monitoring of cloud resources, configurations, and network traffic to detect and prevent security threats
  • could provide more flexibility and interoperability for organizations with diverse infrastructures
  • effectively handle large-scale deployments and high-volume data processing without compromising performance or reliability
plays a critical role in our organization's cloud security strategy, helping us address key business challenges and mitigate risks associated with cloud adoption and usage. The product offers a wide range of functionalities that help us ensure the security, compliance, and governance of our cloud environments across multiple providers such as AWS, Azure, and Google Cloud Platform.
  • By providing visibility and control over our cloud environments, Prisma Cloud has enabled us to adopt cloud technologies more confidently and embrace digital transformation initiatives without compromising security or compliance.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are providing support to multiple clients on the cloud as Managed Service Providers for different cloud services, mainly Azure, GCP, and AWS. So Prisma Cloud is one of the tools we onboard our clients on to make sure there are no misconfigurations and the compliance around the infrastructure fulfills the requirements.
  • Support of multiple cloud service providers.
  • UI is easy to use and navigate.
  • Security enhancement by providing compliance reports.
  • IAM control needed.
  • Need to provide 24/7 Support.
Well Suited: Where cloud infrastructure needed assessment regarding configurations, vulnerabilities, and compliance. When needed, hybrid or multi-cloud support is needed.
  • Centralized Dashboard.
  • Reporting
  • Generate the alert.
  • Integration with Zendesk.
  • Multi cloud support.
  • Help reduce the cost by assisting what resources can be removed according to usage.
  • Report the vulnerabilities.
  • Time saved in investigating the issue.
Our organization didn't consider any other tool, and so far we are pretty much satisfied with Prisma Cloud.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I am a Prisma data user, I use it daily to investigate cybersecurity alerts and incidents. Prisma Cloud solves the problem of using multiple different vendor cloud dashboards to find required cloud asset information. Within Prisma Cloud everything is in one place and once you learn KQL it's a time saver finding required information of cloud assets.
  • KQL Language is easy
  • UI is pretty and easy to use
  • Data seems to be reliable
  • Asset explorer is difficult to use.
  • No good documentation for manual search
  • Hard to use for new users
Finding specific Cloud Vendor specific Cloud resource configuration, tags, network information and etc. is fairly easy to do.
Cloud alert capabilities are pretty good and with proper knowledge top notch alerts can be created. Only downside I can think of is ease of use.
  • Asset search
  • Alerting
  • Configuration history
  • Investigation time is severely reduced
  • Has potential to identify misconfigurations
  • Hard to setup
Prisma Cloud stacks well with other similar Palo Alto products. UI is beautiful, has decent documentation and some trainings as in other platforms.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We have been using Prisma (Redlock and Twistlock) for monitoring our Cloud Workload hosted on multiple Cloud across multiple Account. The Solution helps us to identify any issue in terms of Security such as configuration/monitoring/IAM/Vulnerability and more.
It provides us the compliance status on workload hosted on multiple clouds with respect to multiple compliance standards such as CIS,NIST and more
We are able to schedule reports and alerts which help us to enhance our security posture. It's able to scan or identify any vulnerability at OS level by deploying Agent on Workload. Integration with CF templates helps us to identify any security issues before workload is deployed in our environment.


  • Vulnerability assessment using Twistlock
  • Enhancing Security by scanning workload based on different Security standards and provide a compliance report
  • CF template integration with CI/CD pipeline to identify any security issue before workload are deployed
  • IAM/UEBA features additional to enchaining security posture
  • Auto remediation
  • Integration is simple and solution is supported on multiple cloud
  • Customized dashboard/queries
  • IAM control need enhancement as there are few features missing
  • Support on all Container solution such as Pivotal PCF
  • Number of Security Policy for scanning is less and required more policy to identify a security issue
  • Cloud is not hosted in India
  • Firewall Policy on Container required some enhancement for blocking communication between workload
  • Enabling Proxy for connecting on-prem workload container to cloud
  • Solution should not require write access to a cloud account. It should have capabilities of using existing cloud API for remediation or making changes on Cloud
Vulnerability assessment is a requirement within the solution.
Where Organization has on-prem and cloud workload and on-prem workload has to connect locally (on-Prem). Primsa Provide capability of hosting solution on-prem or on cloud-based on organization requirement and license can be shared between both On-Prem/Cloud workload.
Where organizations want to have the flexibility of using Twistlock or Redlock (Vulnerability assessment for OS or Monitoring/remediation of cloud workload) with a single license. Prisma Enterprise license provides the capability of using Twistlock or Redlock on a need basis
  • Remediation (Auto/Manual)
  • Centralize Security Dashboard for multiple cloud or account
  • Reporting based on Standard such as CIS and More
  • Vulnerability assessment for OS
  • CF templates integration with CI/CD
  • Provide visibility of workload or services running within our cloud environment. This also help us to decommissioned/disconnect workload which is no more required
  • Enhanced security posture for API OPEN/Closed based on application requirement
  • Identify Services/Workload hosted on a different account or Cloud and which are not Meeting compliance requirement
Each solution has some or the other feature which is USP within that solution but based on our requirement we found Palo Alto Prisma is Meeting most of our requirements since we want to monitor workload/Services hosted on both Cloud/On-Prem.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto Networks Prisma Cloud is being used in our organization to monitor the security posture of the micro-services deployed within the organization and even in the applications developed for the clients. This software is being used by only one department but it monitors applications that are widely being used within the organization. It is being leveraged to continuously improve the security architecture of the applications that are developed with micro-service architecture and deployed in a multi-cloud environment.
  • Efficient and real-time--Palo Alto Networks Prisma Cloud monitors the multi-cloud environment in real time without any lag. The radar in the tool is a single pane of glass for all the containers and images in all your environments. Radar gives a 50,000 foot view at a glance and lets you know what the pain points are in the environment and where more focus is required.
  • Serverless functions and static repositories are supported out of the box. The user needs to make a successful connection, and after that, the tool continuously monitors the functions and repositories at all times and provides alerts and incidents in case something major is happening in the environment.
  • Minimalistic Graphical User Interface--Lets the user do a lot with fewer clicks. You can easily navigate through the tool with relatively few clicks and get your work done.
  • A number of authentication mechnisms are supported out of the box, one of which--AD authentication--is the most popular.
  • Real-time supports would be much appreciated. At the moment they have a third-party ticketing support tool, which can be replaced with real-time support, which can be provided to the user at the time of the issue.
  • The user should be provided with all the learning material by the Palo Alto team at the time of license purchase. This would save a lot of users' time, which is taken up by research and finding the correct documents from the website.
  • Themes can be introduced in the feature set, which would help the user customize the software as per their needs.
Well suited: If the user is developing or supporting applications with micro-services architecture, which are in turn deployed in a multi-cloud infrastructure, Palo Alto Networks Prisma Cloud could be one of the best tools available to transparently monitor the environments and at the same time improve the security posture of the applications.

Less appropriate: If the user is working with VMs at the moment and has most of the workload sitting on-premises in physical data centers, then Palo Alto Networks Prisma Cloud would not be of much help.
  • A good amount of positive impact has been brought with this tool--not only increasing the security posture but also helping to make more efficient applications.
Palo Alto Networks Prisma Cloud was the first choice made by our organization so far for enhancing security in a multi-cloud environment.
Return to navigation