Skip to main content
TrustRadius
Skybox Security

Skybox Security

Overview

What is Skybox Security?

Skybox Security offers vulnerability and threat management solutions.

Read more
Recent Reviews

TrustRadius Insights

Skybox Security has proven to be a valuable tool for managing audit and change control for next-generation firewalls, according to users …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Skybox Security?

Skybox Security offers vulnerability and threat management solutions.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

13 people also want pricing

Alternatives Pricing

What is Azure Firewall Manager?

Azure Firewall Manager provides central network security policy and route management for globally distributed, software-defined perimeters. It offers centralized configuration and management of multiple Azure Firewall instances, across Azure regions and subscriptions.

Return to navigation

Product Demos

Microsoft Defender ATP integration with Skybox Security: Demo

YouTube

Zscaler integration with Skybox Security: Demo

YouTube
Return to navigation

Product Details

What is Skybox Security?

Skybox provides a cybersecurity management platform designed to address security challenges within large, complex networks. The vendor says by integrating with 120 networking and security technologies, the Skybox™ Security Suite gives comprehensive attack surface visibility and the context needed for informed action. Additionally, the vendor says their analytics, automation, and intelligence improve the efficiency and performance of security operations in vulnerability and threat management and firewall and security policy management for the world’s largest organizations.

Skybox™ Vulnerability Control supports a systematic, focused approach to vulnerability management to deliver intelligent risk reduction. With total attack surface visibility and continuous threat intelligence, Vulnerability Control analyzes risk in the context of an organizations vulnerabilities, network, and exploits in the wild.

Skybox™ Threat Manager consolidates threat intelligence sources and analyzes and prioritizes advisories in the context of an organization’s attack surface. Threat Manager automatically analyzes the potential impact of a threat and provides remediation guidance, so organizations can respond to imminent threats in minutes.

Skybox Security Video

Skybox Security — Secure more. Limit less.

Skybox Security Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Skybox Security offers vulnerability and threat management solutions.

FireMon, Tufin Orchestration Suite, and RedSeal are common alternatives for Skybox Security.

The most common users of Skybox Security are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(6)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Skybox Security has proven to be a valuable tool for managing audit and change control for next-generation firewalls, according to users who have transitioned from similar solutions. The product's centralized approach enables organizations to streamline their firewall and network assurance processes by providing features such as change tracking, configuration compliance, optimization, and cleanup. Users have found that Skybox Security helps them prioritize vulnerabilities and expedite remediation by leveraging network maps and attack vectors. For instance, a security consultant successfully utilized the tool for a financial customer with a large server farm, enabling them to efficiently manage vulnerabilities based on network maps and attack vectors. Additionally, specific departments within integrator organizations have leveraged Skybox Security to effectively manage firewall policies, monitor policies and firewall rules continuously, ensure compliance, optimize performance, and enhance overall security protection. The product also serves the needs of IT departments by offering vulnerability monitoring, threat intelligence, threat emulation, attack simulation, and vulnerability discovery. Overall, Skybox Security has been recognized as an effective solution for augmenting existing security practices or establishing new security programs altogether.

Effective Compliance Management: Several users have found that Skybox excels in managing compliance for firewalls compared to other tools they have used. This indicates that the software provides an effective solution for ensuring compliance with firewall policies.

Seamless Integration with Change Management: Users appreciate Skybox's integration with standard change management tools, as it allows change control to flow through the platform. This feature enhances the overall change management process and assists with decision-making and implementation of changes.

Detailed Network Mapping: The level of detail provided by Skybox's network map has been praised by users. It offers more comprehensive information compared to other management tools, allowing users to visualize network paths that might otherwise go undetected. This enhanced understanding of the network infrastructure contributes to better network management and security.

Management Console Improvement: Some users have expressed the need for improvement in the management console of Skybox Security. They feel that the current Java interface is not user-friendly and suggest moving towards a more lightweight and intuitive HTML5 interface.

Identification of Dynamic Objects: Users have reported dissatisfaction with the identification of dynamic objects in Skybox. According to their feedback, these objects are not properly identified within the software, indicating a potential limitation in accurately detecting and managing them.

User Experience and Simplicity: Several users find the user experience of Skybox Security to be less than satisfactory. They mention that it is not as simple or intuitive as they would prefer, suggesting that there may be room for improvement in terms of usability and ease-of-use.

Attribute Ratings

Reviews

(1-5 of 5)
Companies can't remove reviews or game the system. Here's why
Score 7 out of 10
Vetted Review
Verified User
This product is being used by specific departments. We are an integrator, and we need a sophisticated tool for change management control to manage firewall policies. It is a centralized tool helping us continuously monitor our policies, firewall rules, and attachsk. This helps ensure compliancy, optimization and security protection.
  • Firewall change management. It is very important because it helps visualize the effect of a network change or a firewall change before it is applied.
  • It is very user friendly and simple to use with a centralized interface.
  • Has many good modules like the vulnerability control and firewall assurance.
  • Another useful tool is it generates informative reports on all firewalls to help in the risk analysis and assessment of any firewall change on the network. Thus it helps you take any precautions or corrective actions.
  • It doesn't support and integrate with Microsoft Azure
  • The pricing is quite high compared to others
  • There are a lot of bugs in the solution
  • The implementation is not that easy and takes a long time, it needs to be more automated.

For any customer that has a complex network environment spanning globally, skybox helps manage firewall policy compliance for many vendors quite easy. It has a variety of security and network vendors that it is compatible with in its database.




Firewall Security Management (8)
73.75%
7.4
Policy planning and rule management
80%
8.0
Automated Policy Orchestration
70%
7.0
Device Discovery
70%
7.0
Policy Compliance Auditing
70%
7.0
Attack Path Simulation Testing
70%
7.0
Anomalous Event or Behavior Deviation
80%
8.0
Vulnerability Scans
70%
7.0
Firewall Rule Cleanup
80%
8.0
  • Collects info from all connected firewalls and generates informative reports
  • Long time to implement
  • Easier to scan the whole complex network.
  • Pricing and technical support need to be improved
  • Change management has become easier as it assesses its impact before applying the change.
It is user friendly and quite easy to use. It centralizes all info in one portal and generates good reports to help you visualize and assess your change management decision
The support team needs to be improved especially in their response and awareness about recent bugs in their solution. For example, sometimes they are not aware about how to integrate specific vendors like Microsoft Azure and they still don't have answers to it until now.
Score 5 out of 10
Vetted Review
Verified User
Incentivized
We use it for firewall and network assurance, for change tracking, configuration compliance, optimization, and cleanup, etc.
  • Change tracking
  • Configuration compliance
  • Network map
  • Compatibility
  • Support
It does well on network assurance and some features on firewall assurance. Needs to improve on compatibility, especially with checkpoint.
Firewall Security Management (5)
76%
7.6
Device Discovery
70%
7.0
Policy Compliance Auditing
70%
7.0
Attack Path Simulation Testing
80%
8.0
Vulnerability Scans
80%
8.0
Firewall Rule Cleanup
80%
8.0
  • Good for auditory
  • Compliance of rules
CloudGuard Dome9 does not have a suite for an on-premise datacenter.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Skybox Security is currently being used only in the IT department. It is vulnerability monitoring, threat intel, threat emulation/attack simulation and vulnerability discovery all rolled into one and is useful if you're looking to augment the current security practices or are simply starting a new security program altogether.
  • Real-time threat intelligence with great content.
  • Vulnerability management - monitoring as well as detection is fantastic.
  • Totally worth the cost for what the offering is.
  • A cloud piece/offering would be a good place for improvement.
It's one of those all in one deals with Skybox and it's of great value but personally, I'd use this to augment my already set security program and staff. This would also be great for starting off with a smaller team and having a tool such as Skybox do a lot of the heavy lifting.
  • Overall ROI is good as this product is an augmentation for us but we already have a mature security program with an experienced security team so the ROI is high.
Alex Waitkus, CISSP-ISSAP, OSCP | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Skybox Security is being evaluated to replace similar tools to manage, audit, and insert into change control for next-generation firewalls. We need a tool that works with next-gen firewalls which the current enterprise tool does not support.
  • Skybox manages compliance for firewalls better than we have seen with other tools.
  • Skybox integrates into standard change management tools so change control can flow through Skybox and assist with all decisions to implement a change.
  • The Skybox network map is more detailed than other management tools showing us paths other tools didn't find.
  • The management console could use work - move away from Java to HTML5 to something more lightweight
  • Dynamic objects are not properly identified in Skybox
I can't think where Skybox is not appropriate - maybe in smaller companies depending on fund availability. The developers are constantly improving and getting the system to where it needs to be for management of next-generation firewalls and audit support.
  • Skybox is in pilot
  • Positive ROI is in change management
Skybox performs better than Tufin and RedSeal and while AlgoSec performs as well, it requires far more manual configuration and customization than Skybox.
Gabriele Angeli | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I'm a security consultant and I used Skybox Security for a financial customer with a very big server farm. To make the remediation part of the vulnerability management program faster, I prioritized the vulnerabilities based on the network map and attack vector. With the customer, I discussed the value of every asset (in terms of CIA) and the types of attack vector for every subnet analyzed and after that, I uploaded the results of the vulnerability assessment into Skybox.
  • Vulnerability prioritization
  • Review of firewall rules
  • Review of routing rules
  • User experience. On the first approach, it's not the simplest tool that I have ever used.
  • Web-based console. In my honest opinion it's very important [to have] this type of functionality to extend the use of Skybox.
  • Too many updates of the product.
In a big environment with many server ad network appliances, Skybox works very well to prioritize vulnerabilities in a smart mode and to have a network sight in terms of discovering security holes.

It's not useful for a small company because the cost is expensive and it's possible to make the three tasks above manually.
  • Reduces cost in terms of time and money to spend in remediation activity.
  • Improve the network topology and then it's possibile to reduce cost of network/security appliances where they're not necessary.
  • The cost of the solution is not trivial when the number of network appliances is big.
Return to navigation