Skip to main content
TrustRadius
Skyhigh Cloud Access Security Broker

Skyhigh Cloud Access Security Broker
Formerly McAfee MVISION Cloud

Overview

What is Skyhigh Cloud Access Security Broker?

Skyhigh Cloud Access Security Broker (formerly McAfee MVISION Cloud) is a cloud access security broker (CASB) that protects data and stops threats in the cloud across SaaS, PaaS, and IaaS from a single, cloud-native enforcement point.

Read more
Recent Reviews

TrustRadius Insights

Users have found immense value in implementing this product for various use cases related to data security and protection. One key use …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Skyhigh Cloud Access Security Broker?

Skyhigh Cloud Access Security Broker (formerly McAfee MVISION Cloud) is a cloud access security broker (CASB) that protects data and stops threats in the cloud across SaaS, PaaS, and IaaS from a single, cloud-native enforcement point.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

16 people also want pricing

Alternatives Pricing

What is Avanan?

Avanan, from Check Point since the August 2021 acquisition, connects security technologies to enterprise cloud applications in order to improve protection of sensitive corporate data and IP. According to the vendor, Avanan's one-click deployment allows customers to deploy a new security solution in…

What is Oracle CASB Cloud Service?

Oracle acquired Palerra in September 2016, a cloud security company. The Palerra platform is now offered as Oracle CASB Cloud Service.

Return to navigation

Product Details

What is Skyhigh Cloud Access Security Broker?

Skyhigh Cloud Access Security Broker Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(10)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Users have found immense value in implementing this product for various use cases related to data security and protection. One key use case is the implementation of security policies, such as data loss prevention, to prevent data leakage. This has been successful in ensuring sensitive information remains within the organization's control. The product has also provided users with visibility into the use of cloud services, enabling quick detection of data transfers to specific platforms or categories of services. This has been particularly beneficial in addressing shadow IT, allowing users to see data that was previously inaccessible.

Another important use case is the ability of the product to detect and reduce unauthorized access to high-risk cloud services, like Office 365. By monitoring and preventing unauthorized access to sensitive data, such as PHI, and encrypting data at rest within sanctioned cloud applications, users have been able to ensure the security of their confidential information. Additionally, the product has proven effective in detecting intruders and reducing instances of data theft within organizations.

Furthermore, users have utilized this product for a wide range of purposes beyond just data security. It has been instrumental in addressing office business issues across various aspects of the typical work environment. Through surveys, it has provided benefits that are not specified in detail but have contributed to a more secure internet experience for users.

Moreover, the product excels in identifying and blocking high-risk services used daily within organizations while also providing insights into abnormal events such as large data transfers or downloads. Its implementation allows for the identification of inappropriate cloud services and the enforcement of policies, further enhancing overall security.

The versatility of this product is demonstrated through its ability to be integrated into custom apps or cloud software that lack native controls. Users have found it invaluable for abnormal activity detection as well as for monitoring and protecting against external attacks.

The user interface and simple dashboards offered by this product have also been highly appreciated by users. These features enable easy monitoring of applications and websites accessed by users along with the detection of malicious sites and identification of unapproved applications.

In summary, this product has proven to be an indispensable tool for organizations. It addresses critical use cases such as data security, protection against unauthorized access, detection of abnormal events, and prevention of data leakage. With its user-friendly interface and wide range of functionalities, it provides the necessary visibility and control to ensure a secure work environment.

Clever Single Pane of Glass Visualization: Several users have found the single pane of glass visualization of threats in their organization to be simply clever, allowing them to easily understand and analyze potential security risks.

Continuous Protection for Information: Many users appreciate that the product allows for continuous protection of information, both within and outside of the cloud. This feature ensures that data remains secure at all times, providing peace of mind for users.

Easy-to-Use Interface with Amazing Features: The user interface has received praise from multiple reviewers who describe it as cool and highlight the presence of amazing features. Users find the interface intuitive and user-friendly, making it easy to navigate and access important information.

Cons:

  1. Cumbersome encryption key entry process: Some users have found the need to enter encryption keys in Skyhigh Networks to be a tedious and time-consuming task. This can result in a slower onboarding process for them.
  2. Dissatisfaction with user experience, support, and bugs: Several reviewers expressed dissatisfaction with the overall user experience of Skyhigh Networks, including difficulties in implementing the product and encountering bugs. They have also mentioned inadequate support from the company, leading to frustration.
  3. Non-intuitive blocking and detokenization processes: Users have reported that blocking services or categories within the interface of Skyhigh Networks is not intuitive. Additionally, they find the detokenization process cumbersome, especially when working with multiple enterprise connectors. These challenges can hinder efficient workflow and data management for users.

Users of the software have made several recommendations for a successful deployment and usage experience. One common recommendation is to plan the deployment carefully. By breaking the project into phases, users can ensure a more successful outcome. This approach allows for better organization and control over each phase, helping to minimize issues and ensure smooth progress throughout the implementation process.

Another recommendation is to develop a good rapport with the team responsible for the cloud application. Establishing a positive and collaborative relationship with the team in charge of maintaining and managing the cloud application is highly recommended by users. This recommendation aims to foster open communication and cooperation between users and the team, enabling efficient troubleshooting, timely support, and tailored solutions to any challenges that may arise.

Additionally, users suggest taking advantage of the free security audit offered by the software provider. This audit helps identify potential risks associated with using cloud services and highlights areas for improvement in terms of security measures. By addressing these risks proactively, users can enhance their data protection and minimize vulnerabilities within their cloud environment.

Overall, these recommendations emphasize the importance of careful planning, effective collaboration with the software team, and utilizing security audits as key strategies for a successful deployment and usage experience.

Attribute Ratings

Reviews

Companies can't remove reviews or game the system. Here's why

No reviews found

Try adjusting your results by removing or modifying your filters.

Return to navigation