Skip to main content
TrustRadius
Palo Alto Networks Prisma Cloud

Palo Alto Networks Prisma Cloud

Overview

What is Palo Alto Networks Prisma Cloud?

Prisma Cloud, from Palo Alto Networks (based on technology acquired with Evident.io, or the Evident Security Platform) is presented as a comprehensive Cloud Native Security Platform (CNSP) that delivers full lifecycle security and full stack protection for multi- and hybrid-cloud…

Read more
Recent Reviews

TrustRadius Insights

Wide range of security services: Users have praised the tool for offering a wide range of security services, including threat detection …
Continue reading
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Product Details

Palo Alto Networks Prisma Cloud Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(27)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Wide range of security services: Users have praised the tool for offering a wide range of security services, including threat detection and response, cloud compliance, vulnerability management, and comprehensive cloud security coverage. Many reviewers have found these services valuable in enhancing their organization's security posture.

Integration capabilities with various cloud providers: The integration capabilities of the tool with various cloud providers and third-party security technologies have been well-received by users. This integration makes it easy to expand the functionalities of the tool according to the specific needs of different organizations. Several reviewers have mentioned that this feature has provided them with flexibility and convenience in managing their cloud environments.

Thorough information on cloud activities and assets: Users highly appreciate the tool's ability to provide thorough information on cloud activities and assets. According to several reviewers, this feature has made it simple to spot and monitor security threats in their cloud environments. They find value in having a comprehensive view of their assets and activities which helps them identify potential risks more effectively.

Complex Investigations and Policy Customization: Some users have found the Investigations and Policy customization in Prisma Cloud to be complex and confusing, particularly when it comes to understanding the RQL language. This has led to difficulties in effectively utilizing these features for security management.

Issues with Data Security Module: One user experienced issues with the functionality of the Data Security Module in Prisma Cloud. After performing a scan and receiving alerts, the files were not updating or disappearing from the console after remediation. This lack of proper functioning can hinder efficient security monitoring and response.

Inconvenient AWS Security Hub Integration: The integration of Prisma Cloud with AWS Security Hub is considered inconvenient by some users as it requires setting up each integration for every account. This process can be time-consuming and burdensome for organizations managing multiple accounts, hindering seamless collaboration across cloud environments.

Reviews

Companies can't remove reviews or game the system. Here's why

No reviews found

Try adjusting your results by removing or modifying your filters.

Return to navigation