Skip to main content
TrustRadius
Palo Alto Networks Prisma Cloud

Palo Alto Networks Prisma Cloud

Overview

What is Palo Alto Networks Prisma Cloud?

Prisma Cloud, from Palo Alto Networks (based on technology acquired with Evident.io, or the Evident Security Platform) is presented as a comprehensive Cloud Native Security Platform (CNSP) that delivers full lifecycle security and full stack protection for multi- and hybrid-cloud…

Read more
Recent Reviews

TrustRadius Insights

Wide range of security services: Users have praised the tool for offering a wide range of security services, including threat detection …
Continue reading
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Product Details

Palo Alto Networks Prisma Cloud Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(27)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Wide range of security services: Users have praised the tool for offering a wide range of security services, including threat detection and response, cloud compliance, vulnerability management, and comprehensive cloud security coverage. Many reviewers have found these services valuable in enhancing their organization's security posture.

Integration capabilities with various cloud providers: The integration capabilities of the tool with various cloud providers and third-party security technologies have been well-received by users. This integration makes it easy to expand the functionalities of the tool according to the specific needs of different organizations. Several reviewers have mentioned that this feature has provided them with flexibility and convenience in managing their cloud environments.

Thorough information on cloud activities and assets: Users highly appreciate the tool's ability to provide thorough information on cloud activities and assets. According to several reviewers, this feature has made it simple to spot and monitor security threats in their cloud environments. They find value in having a comprehensive view of their assets and activities which helps them identify potential risks more effectively.

Complex Investigations and Policy Customization: Some users have found the Investigations and Policy customization in Prisma Cloud to be complex and confusing, particularly when it comes to understanding the RQL language. This has led to difficulties in effectively utilizing these features for security management.

Issues with Data Security Module: One user experienced issues with the functionality of the Data Security Module in Prisma Cloud. After performing a scan and receiving alerts, the files were not updating or disappearing from the console after remediation. This lack of proper functioning can hinder efficient security monitoring and response.

Inconvenient AWS Security Hub Integration: The integration of Prisma Cloud with AWS Security Hub is considered inconvenient by some users as it requires setting up each integration for every account. This process can be time-consuming and burdensome for organizations managing multiple accounts, hindering seamless collaboration across cloud environments.

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Palo Alto Networks Prisma Cloud is being used in our organization to monitor the security posture of the micro-services deployed within the organization and even in the applications developed for the clients. This software is being used by only one department but it monitors applications that are widely being used within the organization. It is being leveraged to continuously improve the security architecture of the applications that are developed with micro-service architecture and deployed in a multi-cloud environment.
  • Efficient and real-time--Palo Alto Networks Prisma Cloud monitors the multi-cloud environment in real time without any lag. The radar in the tool is a single pane of glass for all the containers and images in all your environments. Radar gives a 50,000 foot view at a glance and lets you know what the pain points are in the environment and where more focus is required.
  • Serverless functions and static repositories are supported out of the box. The user needs to make a successful connection, and after that, the tool continuously monitors the functions and repositories at all times and provides alerts and incidents in case something major is happening in the environment.
  • Minimalistic Graphical User Interface--Lets the user do a lot with fewer clicks. You can easily navigate through the tool with relatively few clicks and get your work done.
  • A number of authentication mechnisms are supported out of the box, one of which--AD authentication--is the most popular.
  • Real-time supports would be much appreciated. At the moment they have a third-party ticketing support tool, which can be replaced with real-time support, which can be provided to the user at the time of the issue.
  • The user should be provided with all the learning material by the Palo Alto team at the time of license purchase. This would save a lot of users' time, which is taken up by research and finding the correct documents from the website.
  • Themes can be introduced in the feature set, which would help the user customize the software as per their needs.
Well suited: If the user is developing or supporting applications with micro-services architecture, which are in turn deployed in a multi-cloud infrastructure, Palo Alto Networks Prisma Cloud could be one of the best tools available to transparently monitor the environments and at the same time improve the security posture of the applications.

Less appropriate: If the user is working with VMs at the moment and has most of the workload sitting on-premises in physical data centers, then Palo Alto Networks Prisma Cloud would not be of much help.
  • A good amount of positive impact has been brought with this tool--not only increasing the security posture but also helping to make more efficient applications.
Palo Alto Networks Prisma Cloud was the first choice made by our organization so far for enhancing security in a multi-cloud environment.
Return to navigation