We use Prisma Cloud for container security, serverless function security, and our Cloud Security Posture Management.
 
                        Prisma Cloud (Annual Contract)
Palo Alto NetworksExternal reviews
External reviews are not included in the AWS star rating for the product.
Palo Alto Cloud Review
One solution can cover runtime for EC2 systems, containers, and Fargate
What is our primary use case?
How has it helped my organization?
We realized the benefits of Prisma Cloud almost immediately. It can comprehensively secure the entire cloud-native development lifecycle, from build to deploy and run. It has that capability. We are using it in the build and run space, but we aren't using it for secure code review.
We are more dependent on another product for visibility. Prisma Cloud does not have a natural feel, so we use another tool. About 75 to 80 percent of our workloads are connected to one solution, but Prisma Cloud has limitations. It doesn't have agents for them, so we use other tools or other native security tools to protect them.
When we started, many false positives and mismatched rules were not properly created. We created a more mature ruleset and now have a manageable set of alerts. It's not that much and has reduced over time.
We use different tools to achieve the same result, and consolidating that helps us save money. It has saved us, but it is a costly product. We are also saving some money on projects where there is competition. It's much cheaper, and they have the same or similar features.
What is most valuable?
We have standardized vendor process management, so we want to reduce multiple vendors. Prisma Cloud is part of Palo Alto. We use Palo Alto firewalls and other solutions. Prisma has many features that intelligently cover cloud security. One solution can cover runtime for EC2 systems, containers, and Fargate. We also have EKS/Kubernetes integration. So, whatever the cloud-native solution in Pfizer, we can use one solution to secure that.
What needs improvement?
The Fargate security microservice that's running doesn't support blocking features, which would be helpful. Another issue is the lifecycle. It isn't easy to upgrade if we have a console in Fargate.
For how long have I used the solution?
We have used Prisma Cloud for nearly two years.
What do I think about the stability of the solution?
We have had some issues, but they were mainly due to the environment. It did not crash as much after we set up the environment, but we had to build the system twice because of environmental issues. It took us a long time, but we have a learning curve on these deployments.
What do I think about the scalability of the solution?
Prisma scales well if we're deploying on Kubernetes, but it doesn't scale that great on Fargate.
How are customer service and support?
I had an opportunity to work with technical support and presales. The technical support was good. They are deep into the technology, but the presales staff wasn't up to the mark.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We have Aqua Security and many open-source tools. Prisma Cloud suits our needs, so it's good. 
How was the initial setup?
The deployment had a steep learning curve, and the support wasn't trained enough to work on the product. They were trying it out in their own lab. It's a new technology, so it takes time.
We deployed via a CICD integration, which took us around two months. We have two deployments: production and our lower environment. It took time because there were dependencies in the infrastructure. It took two to three months to get a stable working solution. I deployed it alone.
We deployed in Fargate, so high availability and other things were not an issue. The issue was the upgrade process, which requires us to streamline the upgrade process in the target deployment. That requires maintenance. If there is a major upgrade, it requires a lot of planning and everything. 
 
What's my experience with pricing, setup cost, and licensing?
Prisma Cloud's pricing is a little higher than its competitors. It should come down.
What other advice do I have?
I rate Prisma Cloud seven out of 10.
Provides multi-cloud security visibility, but requires customisation and is great for AWS and Kubernetes, but average for Azure and OCI
What is our primary use case?
The main use case was identification of cloud security compliance and detection of misconfigurations (including user and service principal identity and permissions) across multi-cloud environment. Secondary use case was development of custom policies based on internal security requirements of the banking client.
For the Financial Services client, I mainly used the CSPM and Cloud Infrastructure Entitlement Management (CIEM) modules. Code Security module was integrated to a limited extent, as part of CI/CD pipeline to enable Infrastructure as Code scanning before deployment. The primary cloud platforms of this client were AWS and Azure (limited cloud presence).
I also used Prisma Cloud for a PoC for another client of mine who used Azure and Oracle cloud platforms. The evaluation included different capability set as well: in addition to CSPM, CIEM, the Cloud Workload Protection Platform (CWPP) module capabilties were evaluated.
How has it helped my organization?
Prisma Cloud provides security spanning multi-cloud environments. I have used the it for securing AWS, Azure, and Oracle Cloud environments.
Main Benefit:
Increased visibility across multiple cloud platforms is the main benefit. Before implementing Prisma Cloud, cloud-native solutions were available, however they did not show all of the problems that were present. The main benefit of implementing Prisma Cloud was the increased visibility into cloud permissions of users, roles and their usage in AWS. Prisma Cloud enabled that visibility and enabled the teams to see misconfigurations that were present in the cloud environment and start addressing them.
In addition to the identity part, Prisma Cloud provided some foundational visibility into the cloud workload misconfigurations. While a lot of false positives were identified, after the initial alert triage, the result was a lot of valuable insights to various misconfigurations.
Threat Detection:
In regards to threat detection, for the other client where I carried out the PoC, I have done some testing after onboarding the Cloud Workload Protection module. Malware samples, EICAR files were uploaded to the test environment, and Prisma Cloud detected all of it.
Compliance Monitoring:
During the PoC for one of the clients, I have used cloud compliance monitoring of Prisma Cloud CSPM as well as CWPP modules, and found some discrepancies between the two. Some built-in compliance frameworks are available for the CSPM module, however not available in CWPP module. Cloud compliance monitoring and reporting can be done, however, there were discrepancies on what built-in compliance policies and frameworks are available in different modules. Custom security and compliance policies can be created and were used extensively in the Financial Services customer's project.
Hybrid Environments:
In regards to hybrid environments, I have only used it for Kubernetes deployment during the PoC. Kubernetes can be hosted on-premises or used as a managed service offered by any of the major cloud providers. I suppose that covers the hybrid use case. I have not used agent-based installations on anything other than Azure Kubernetes Service (AKS). In my experience, this part is where Prisma Cloud stands out from the competitors. It demonstrated easy onboarding as well as comprehensive visualisation of Kubernetes workloads running on the cluster, vulnerability and malware detection capabilties.
Features That Require Client's Time Investment:
The initial "alert burndown", as Palo Alto Networks themselves call it. The alert triage and policy tuning phase where the security team goes in, reviews the initial findings, updates the policies and/or creates custom ones, and disables some of the policies that are not relevant so that internal teams are not overloaded. That has required a significant amount of time invested. For the Financial Services customer, Code Security module has also been deployed (Checkov integration into the CI/CD pipeline). It took a lot of time to tune Code Security policies, because it performs static analysis of Infrastructure as Code files. It can produce a lot of false positives, especially in cases where Terraform modules are used in the infrastructure code.
What is most valuable?
CIEM module has provided most value for the Financial Services client, it identified the overly-permissive roles and users who can assume these roles. Without CIEM, these misconfigurations would have been difficult to spot.
What needs improvement?
Prisma Cloud is based on acquisitions, which is both a pro and con. Palo Alto Networks made it fast to the market, however, they are now catching up and trying to integrate their acquired solutions into the Prisma Cloud platform.
Ability to See the Full Picture of Risk:
The main hurdle from user standpoint for me was the ability to see the full picture without effort. This was still true when I last used it in April 2024. A user has to switch between the modules to get different pieces of information. To see the CWPP data, you need to switch to that module. To see the code security part, you need to switch to the Code Security module. It is the same story with CSPM. At least two competitors of Prisma Cloud offer a better experience when it comes to visualisation of data. They show the full view of a risk (what Prisma Cloud claims to do, but does not do well). The good news - Prisma Cloud is catching up and has slightly improved over time.
The User Interface:
I simply didn't like the first one, then they changed it and made it even worse. But that might be a matter of preference, not an actual negative.
Ease of Building Custom Policies:
The RQL and APIs are poorly documented, which significantly complicates building of custom policies. There should be no expectation that someone without a clue on how cloud services are constructed can effectively write custom policies using any of CNAPP offerings available in the market, however, this is especially true for Prisma Cloud. When we compare Prisma Cloud with competitors, for sure, it is much more difficult to create custom policies because the APIs themselves are not that well documented. When discussing this topic with their Professional Services engineer who was assigned to the project, the person admitted that at times it is trial and error path to building custom policies. The JSON preview feature did help to improve it, but you still need to guess which API to pick to get what you want.
With all that said, Prisma Cloud offers a powerful custom policy building engine, and when a skilled person works on it, they can do advanced queries, joining the results of different APIs for example and using them to futher build the custom policy.
Quality Control Issues:
During the year-long project while working on alert triage, I encountered a number of CIEM policies that were displaying odd results, which were reported to the Customer Success team and were addressed with an update. This was an indicator that these built-in policies have not been tested that much, since the issue that was identified was impacting all users.
For how long have I used the solution?
I've used Prisma Cloud for over a year.
I used it for two clients of mine. One client was in Financial Services sector, a bank, and that was where I prepared a solution integration design for Prisma Cloud and later on, supported the integration itself, including the alert review and handover of the operational tasks to the engineering team. For the bank, I started with integration planning (HLD, then LLD) and internal security review process in December 2022, implementation after three months, and finished the project in March 2024. It has been over a year overall of using the solution.
The second use case involved conducting a month-long Proof of Concept (PoC) for another client in the Engineering & Manufacturing sector, focusing on testing of Prisma Cloud CSPM,CIEM and CSWPP capabilities for Azure and Oracle cloud platforms. 
What do I think about the stability of the solution?
It is stable in the sense of being available so that users can log in and use the solution.
However, a colleague working on the same project in security engineering team has noticed some of Prisma Cloud behaviour using search functionality, which returned different set of results each time same, unmodified query was being executed. This could be a single example of such instability, but it was something odd to observe. This issue has been raised to Prisma Cloud support team, however, I am not aware of the outcome.
What do I think about the scalability of the solution?
Scalability was perfect. We had no issues with it.
How are customer service and support?
I would rate their support a five out of ten. The professional services engineer was excellent. The sales and technical account management team was excellent. The solution architect who supported us also was great.
However, for the customer success part, we had to replace an engineer who was originally assigned to support us. In many cases, the customer success team struggled to answer questions which we already researched reading available documentation. Most of the time we got answers from the solution architects. After replacing the engineer who was originally assiged to us, the situation improved slightly, but I would still expect a more capable team supporting the product. My understanding was that the customer success team struggled getting the right information as well.
After we escalated some of the problems to the TAM, issues were resolved relatively quickly.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
Before using Prisma Cloud, I used Checkpoint's Dome9 (in 2020-2021), as well as Microsoft Defender for Cloud. Main reason of selecting Prisma Cloud was multi-cloud capabilities, high number of built-in policies and capability to build custom policies.
If you mainly use AWS, and also use Kubernetes - Prisma Cloud may be a really good option. If you use Azure and Oracle cloud - there might be better alternatives out there.
I would strongly recommend to test it in your own environment, by onboarding a few accounts in Test/Dev and try to work on the findings - this will give you a better understanding of the tool. If you plan enabling your dev team to work on it, involve them in the PoC/PoV testing and get their feedback  (this will likely show how much time security team will need to invest into supporting the dev team as well).
How was the initial setup?
In my opinion, it is very straightforward. A few months back, I deployed Prisma Cloud and two other CNAPP tools in a PoC setting, and I can say that Prisma Cloud was the easiest one to onboard the cloud environments, as well the Kubernetes cluster using their provided Helm chart template. Despite my prior experience with Prisma Cloud, the onboarding documentation is well-written. A small exception can be made for SSO and SAML configuration, for which Prisma Cloud did not have public documentation article available, however, the Customer Success team has provided an instruction document for the configuration.
The cloud environment onboarding duration depends on whether the person deploying it has all permissions on the cloud side. If all permissions are in available, you can deploy it within 15 minutes. It is so easy. If AWS Organizations are used, after onboarding Prisma Cloud sees all the accounts that are part of that Organization. Same applies for Azure when a Tenant Root Group is onboarded - all subscriptions that belong to it, as well as all resource groups and resources part of it are monitored automatically. Some results show up immediately, while all misconfigurations are visible the next day, because it takes time for the tool to ingest all the cloud wokrloads, build the inventory and produce findings.
If we talk about onboarding Kubernetes clusters, the time it takes depends on the client's environment. Onboarding a single cluster is a matte of minutes. Overall, it can take some time, but is really straightforward using the provided Helm chart template.
Maintenance of the Integration:
Any CNAPP solution requires maintenance. This is because new cloud services are being rolled out by the cloud providers. For a CNAPP solution to be able to read those new resources and their configurations, permissions on the cloud provider's side need to be added to the roles that the CNAPP solution is using. As time passes and new cloud services are rolled out, missing permissions show up in Prisma Cloud, indicating what needs to be updated on the cloud provider's side.
The other item is the review of new built-in policies. These new policies may produce some false positives. From time to time, this needs to be reviewed by the security team. Some adjustments might be required there.
Last big item is the new features of Prisma Cloud that are being introduced. If these new features are added and if a client is using a custom and granular RBAC model to access Prisma Cloud, these permissions need to be revised and updated so that users can access and use those new capabilities.
What about the implementation team?
For overall integration I have been working as a consultant (external) for the Financial Services customer. In this project, we had Professional Services consultant provided by Palo Alto Networks as part of the contract, who supported custom policy development. However, most of custom policies were developed by external consultants who were hired for the task.
The project also had Customer Success team support who offered training sessions.
I would rate the Professional Services team very highly. However, the Customer Success team fell short of expectations, to the extent that we requested a replacement for our customer success engineer.
What was our ROI?
As a cloud security specialst, if I did not have such tool, I would write a bunch of scripts to query the cloud APIs and get the data that I need. Prisma Cloud does that for us. With that said, any CNAPP tool offers such capability.
We have not estimated the actual return on investment in terms of quantifying it. From a security standpoint, with help of Prisma Cloud we found a number of misconfigurations that were not detected previously, however it is difficult to quantify the ROI. We may have prevented a security breach with remediation of the findings, however, any accurate likelihood and impact estimation would also be challenging.
What's my experience with pricing, setup cost, and licensing?
The pricing is on par with the competitors.
Which other solutions did I evaluate?
A few competitor solutions have been evaluated during the selection for the Financial Services client. However, the selection process was made by former security architects who from whom I took over the project for integration planning and implementation as they departed the client's organisation.
For the other client, where I tested Prisma Cloud in a PoC in 2024 April on Azure and Oracle cloud use case, unfortunately, Prisma Cloud has not been chosen as CNAPP solution.
What other advice do I have?
Pros:
I would recommend Prisma Cloud to those who are cloud-native. Specifically, Kubernetes is what Prisma Cloud does really well because they acquired Twistlock which was an excellent tool for the task.
Another big point would be for those with many internal/custom security requirements. Despite the challenge of undocumented APIs, if you have a dedicated cloud security engineering team, they can take advantage of the RQL policies for cloud security posture management and compliance monitoring.
Cons:
If you want full visibility of risk, without needing to proactively look for issue, and need to switch between the contexts within Prisma Cloud, I may not recommend it. If visibility is your priority, there may be better alternatives out there. If the client is a small enterprise and wants to prioritize the tool being used by the developers, there are stronger competitors out there, as to my observation, Prisma Cloud is built for those with dedicated cloud security roles in mind who will spend the time tuning the tool and customising the policies.
Data Protection / GDPR concerns:
The main client where I used Prisma Cloud and worked on the integration is a bank in Europe, and they are very sensitive to data protection and GDPR, which has added some constraints to the whole integration. This would be true for any other CNAPP solution (deployed in a full SaaS mode, not using an "Outpost").
If the vendor is compromised and the permissions that it has in the client's cloud environment are compromised, this could lead to a security breach and this is a risk that must be understood and accepted when deploying a 3rd party CNAPP solution. This is true for all CNAPP vendors, not only Prisma Cloud.
AI Security:
I have not used Prisma Cloud for AI security. I know they have released some AI capabilities, however, I cannot comment on it.
Which deployment model are you using for this solution?
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
It provides a lot of vulnerability data, some of which is unreliable
What is our primary use case?
We have a console set up in Prisma that scans all the cloud environments and collects data about platform, infrastructure, and app vulnerabilities.
How has it helped my organization?
We are responsible for app vulnerabilities, and 90 percent of the vulnerabilities were detected by other products before Prisma scans. Other scanners also do some of the same things. Prisma's ability to consolidate and identify the uniqueness of the vulnerability is a huge help. Based on the different scans, we can determine duplicate vulnerabilities.
Prisma provides visibility regardless of how complex or distributed my cloud environment becomes. It adds value, especially from the infrastructure and platform side. From an application perspective, there were many other challenges.
I wouldn't say we can protect everything with Prisma. It identifies the issue but doesn't resolve it. Protection is something else that we have to do in the cloud environment. 
We use Prisma to scan for vulnerabilities and place them in a centralized repository where they are assigned a severity. Based on that severity, App Runner will get time to fix it after something is already in production. 
What is most valuable?
One feature we like is the amount of data Prisma gives us. Some infrastructure and platform vulnerabilities in the cloud are hard to detect, and we were unaware of some of these. It's critical to shed light on these. For example, you create virtual machines and forget about them, but when you revisit them, some vulnerabilities may be detected.
Prisma allows us to adopt a preventative approach. We can scan some containers before they go into cloud production. The only caveat is identifying the cloud environment in a production or non-production environment.
What needs improvement?
Prisma could improve the data quality. One challenge is that when an application is deployed on multiple virtual machines, we get an alert for each machine, but the biggest challenge is container flapping. When containers go up and down, we get 100 alerts on one day, but it reports 20 the next day. The numbers keep changing, and the app owners tell us, "You reported a hundred vulnerabilities from my app, and today, you report 20. I haven't made any changes in production, is your data correct or not?"
Containers can go up and down, so it can't tell whether the container is down for good or if it was only down at the time of the scan. That's one of the biggest issues we had. The second is data deduplication because we get vulnerabilities from multiple sources through Prisma scans. A vulnerability is reported by Prisma scan and software composition analysis, SAS, DAST, or BLAST scans. You've got all these different scans reporting the same vulnerability.
For how long have I used the solution?
We have used Prisma Cloud for a year and a half.
What do I think about the stability of the solution?
Often, we don't get the data for a particular console because it's down. While we're working to fix the issue, we get the previous data and all the other stuff.
What do I think about the scalability of the solution?
At my company, we have many resources, and I haven't had any issues with vulnerability. Prisma can scale vertically or horizontally very well.
What was our ROI?
I can't say whether Prisma has saved us money because that's not the goal. The objective of Prisma is to identify incidents inside the company. Reputation and data security are the two most important things to a financial institution. We spend money to prevent improper data usage or vulnerability exploitation. I don't know whether it can save money, but it protects our data.
What other advice do I have?
I rate Prisma Cloud seven out of 10. It does do a lot of things, but the data reliability and other issues make our lives more difficult. It presents more challenges than just getting the data and porting over.
It integrates well and enhances visibility for our clients, but the reporting has room for improvement
What is our primary use case?
I use Prisma Cloud for one of my clients to provide Cloud Workload Protection Platform, Cloud Security Posture Management, and Identity and User Controls services.
Prisma Cloud is the tool of choice for my client's container security and infrastructure-as-code security, including cloud security posture management.
We implemented Prisma Cloud primarily for its code-to-cloud feature. Recognizing the industry's emphasis on automated resource deployment, we developed a Terraform script to deploy resources on the Azure platform. We aim to maintain full security monitoring from the initial code to the cloud environment. By proactively identifying and addressing high-critical vulnerabilities in container images during the build process and enforcing compliance standards within Terraform scripts through policy-driven pipelines, Prisma Cloud helps us mitigate risks and ensure the security of our cloud infrastructure.
How has it helped my organization?
Prisma Cloud offers full integration with all major cloud platforms, making it a versatile choice for multi-cloud environments. I've successfully implemented it for both GCP and Azure, which provides consistent security coverage across both platforms. Its streamlined onboarding process for subscription or tenant-level agentless scanning and discovery is highly efficient. The platform's cloud discovery feature also offers valuable, cost-free, enhanced data for robust reporting. This, combined with informative labels, simplifies report generation at the product level, especially in organizations utilizing microservices and namespaces for application management. These capabilities make Prisma Cloud a vital asset for managing complex cloud infrastructures.
Prisma Cloud seamlessly integrates with popular DevOps tools like GitHub and Azure DevOps, which we commonly use for our clients. Automation is straightforward: incorporate a block into your workflow or pipeline to initiate scanning and other processes. Additionally, cloud account onboarding requires only adding a service as a key. This streamlined approach facilitates automated security guardrail implementation, eliminating the need for manual vulnerability remediation. Instead, scans are run directly within the pipeline, and critical vulnerabilities are flagged for immediate attention, enhancing overall security efficiency.
Shifting security left by ensuring only sanitized images are pushed to production for container use requires a dedicated team for twelve months to address all image vulnerabilities. Prisma Cloud automation significantly accelerates this process by remediating vulnerabilities automatically.
Prisma Cloud enhances visibility for our clients, enabling them to adopt a zero-trust model with monitoring at all entry and exit points. This full approach, coupled with a robust SOAR solution, effectively manages alerts from various tools and facilitates timely remediation efforts. The platform seamlessly integrates cloud security, application security, and threat detection, providing our client a unified view of their security posture.
Prisma Cloud offers comprehensive security across the entire cloud-native development lifecycle, covering all stages from code creation to cloud deployment, including the build, run, and deploy phases. Essentially, it provides security protection for every critical step within the development and production process.
Prisma Cloud offers a consolidated tool for cloud security, effectively covering CSPM, CNAP, CWPP, and ISE components. While their AppSec capabilities are still under development, I anticipate a comprehensive solution in the near future. Although Prisma Cloud is a strong standalone option, integrating a SOAR tool from another provider might be necessary for a truly end-to-end solution.
Prisma Cloud has proven effective in reducing runtime alerts by up to 20 percent, a significant benefit for our clients. While they are still verifying our adherence to proper procedures for this new solution, it's worth noting that Prisma Cloud offers a comprehensive set of policies, including those for detecting crypto mining and other threats.
What is most valuable?
Prisma Cloud is currently the market leader in runtime protection, enhanced by its ownership of Syslog and seamless integration. Its exceptional container security capabilities and an unmatched ability to address the MITRE ATT&CK framework distinguish it from other tools. This full suite of features positions Prisma Cloud as the optimal solution for our needs.
Prisma Cloud offers robust runtime scanning capabilities, which is beneficial for security teams. However, deploying additional security tools within existing infrastructure can be challenging due to resource consumption, potentially leading to application performance issues. Prisma Cloud's advantage lies in its minimal resource usage as it runs from ports, making it easier to convince stakeholders to implement runtime security measures and ensure ongoing application protection in production environments.
What needs improvement?
Prisma Cloud's security auditing capabilities are under development. Enterprise reporting could be improved, as the current data is insufficient for developers' needs, resulting in excessive noise. The platform currently lacks status information for deferred image vulnerabilities, such as specifying the version of an image vulnerability in reports. This functionality is being developed. Additionally, separating OS-level and application-level vulnerabilities is necessary to accommodate organizations focusing solely on cloud security. Prisma Cloud is already working on this feature.
Prisma Cloud's enterprise reporting needs significant improvement. We have already discussed this issue with them. The current reports are excessively noisy, making it impractical for developers to address the vast number of reported vulnerabilities. To streamline the process, we require a clear distinction between vulnerabilities originating from the application and those stemming from base images. While developers should address application vulnerabilities, base image issues necessitate using third-party base images and regular updates. Many organizations already have dedicated application security tools, so duplicating efforts is undesirable. A self-service portal allowing developers to onboard their own repositories would alleviate the need for admin intervention. Additionally, Prisma Cloud should provide a mechanism to defer vulnerabilities without known fixes, improving report clarity.
For how long have I used the solution?
I have been using Prisma Cloud by Palo Alto Networks for two and a half years.
What do I think about the stability of the solution?
I would rate the stability of Prisma Cloud seven out of ten. It has room for improvement.
What do I think about the scalability of the solution?
Prisma Cloud is scalable. I would rate the scalability eight out of ten.
How are customer service and support?
The technical support is good.
How would you rate customer service and support?
Positive
How was the initial setup?
All Prisma Cloud deployments are straightforward due to the comprehensive and improved documentation. Following the steps outlined, the tenant can be onboarded, and scanning can be initiated within approximately two days.
What's my experience with pricing, setup cost, and licensing?
Prisma Cloud is cost-efficient, but the credits are on the higher end.
Which other solutions did I evaluate?
Prisma Cloud is the market leader in container security. While Microsoft Defender for Cloud also offers container security features, our comparison of Wiz, Defender for Cloud, and Prisma Cloud revealed that Wiz lacks enforcement capabilities, preventing us from blocking or denying actions. Additionally, Defender for Cloud's pricing model, based on virtual CPUs, becomes prohibitively expensive for container clusters, which often have thousands of them. Prisma Cloud's cost-effective, credit-based pricing and robust enforcement capabilities make it the right choice for our needs.
What other advice do I have?
I would rate Prisma Cloud by Palo Alto Networks seven out of ten.
I would not consider time to remediate a capability as it's dependent on the resource owner's actions. The alert will remain unresolved until they address the misconfiguration on machines X, Y, or Z. This is not solely a tool limitation; At the same time, full auto-remediation is an organizational goal, often hindered by specific needs and customizations. Consequently, without complete auto-remediation, achieving desired service-level agreements is challenging.
Our client is a medium retail enterprise business.
Which deployment model are you using for this solution?
Offers unified monitoring and a complete map of our environment but only the SaaS version includes posture management
What is our primary use case?
Our environment consisted of a cloud-native stack, including Kubernetes, OpenStack, and OpenShift, running alongside additional virtualizations. This hybrid setup required securing both the cloud-native components and the virtualized instances. To address this challenge, we implemented a comprehensive CI/CD pipeline with cloud security in mind. Following vendor code pushes to our environment, we use rigorous scanning and verification procedures to ensure the code's safety before onboarding. Once onboarded, Prisma Cloud provides continuous posture management and security monitoring.
Our current Prisma Cloud deployment utilizes the Registry Scan, Runtime Protection, CI/CD Integration, and Vulnerability Management modules. While we have opted for the Complete Edition, it does not include Posture Management, a feature frequently inquired about by our customers. Currently, Posture Management is only available in the SaaS model, and we are utilizing the on-premise edition, also known as the Complete Version.
We are a system integrator for the telecom sector.
Clients utilizing cloud-native environments often face challenges in scanning and securing their containerized solutions and clusters. Prisma Cloud offers a comprehensive solution, providing end-to-end protection for these clients.
How has it helped my organization?
Prisma Cloud is a crucial component of our clients' security, particularly for their billing environments.
It offers comprehensive security across multi-cloud and hybrid cloud environments. This is particularly valuable for hybrid environments because it unifies all security needs under one platform, simplifying management and providing a more consistent approach.
It helps us take a preventative approach to cloud security. It is a comprehensive solution with a lot of features.
We have improved our clients' organizations by offering unified monitoring that directly connects their SIEM, SOAR, EDR, and XDR within their environment. The benefits are usually seen within six to eight months.
The Prisma Cloud SaaS version's comprehensiveness secures the entire cloud-native development life cycle.
Prisma Cloud delivers comprehensive visibility and control over our client's cloud environment, regardless of complexity or distribution. It provides a complete map of the environment, visualizing traffic flow for enhanced understanding.
The touchpoints in the DevOps process are seamless. We can integrate them with our registry and the CD platform, so there are no challenges during automation.
What is most valuable?
Integrating with a CI/CD pipeline and incorporating a vulnerability assessment process are highly effective features, especially when combined with runtime protection. This synergy provides a comprehensive view of how our application is performing while it's running, which is immensely valuable.
What needs improvement?
Prisma Cloud's Complete edition is not a complete suit. Only the SaaS version includes posture management and IDE integration.
The visibility on the SIEM needs to be streamlined so we can get the data without any issues.
For how long have I used the solution?
I have been using Prisma Cloud by Palo Alto Networks for two years.
What do I think about the stability of the solution?
Prisma Cloud is stable.
What do I think about the scalability of the solution?
Prisma Cloud scales well. In addition to our main site, we recently added Prisma Cloud to our disaster recovery site.
How are customer service and support?
We acquired the services of their technical support several times which was helpful.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I have experience with Trend Micro Cloud One as well. The pricing is what differentiates Trend Micro Cloud One from Prisma Cloud.
How was the initial setup?
Initially, we deployed Prisma Cloud quickly, focusing solely on the containerized environment. The remaining deployment across the entire environment took two months to complete. From the solution's perspective, the deployment is straightforward. Some customers have complex environments but that has nothing to do with the solution itself.
Three people were required for the deployment.
What's my experience with pricing, setup cost, and licensing?
Prisma Cloud licensing works on credits.
What other advice do I have?
I would rate Prisma Cloud by Palo Alto Networks a seven out of ten.
Maintaining Prisma Cloud is generally straightforward.
We have Prisma Cloud deployed in a single department used for the billing system in our hybrid cloud environment. We have eight users.
While Prisma Cloud Complete offers runtime protection, organizations seeking a comprehensive cloud security solution should implement Prisma Cloud SaaS. 
Which deployment model are you using for this solution?
Good monitoring and compliance reporting but is very expensive
What is our primary use case?
We have deployed Prisma Cloud for one of our client premises. And we are managing it internally. Although we do have support and other stuff for this solution, it has two kinds of modes. One is the detect and protect mode, and one is only for the monitoring purpose. There's different licensing. If you need protection from Prisma Cloud, then you will purchase a firewall kind of module with that. Otherwise, by default, it comes in monitoring mode.
It's deployed on all VMs and workloads. With the Prisma Cloud, you can have it on a cloud server or you can deploy it as a stand-alone. That said, the container should be persistent. Otherwise, if you restart the container, you will lose your configuration and everything.
We were doing a deployment for a telecom client, and they have two different application pipelines. One was based in India with the Oracle team. They were developing their own application, so we have also incurred it to the Prisma Cloud in their CI/CD pipeline.
The second use case was to monitor the OpenShift environment. The solution was basically bare metal. Then on top of that, there was OpenStack. It's an on-prem cloud service. We have deployed the Prisma Cloud solution, so it was on top of an open stack.
How has it helped my organization?
If there is a large infrastructure involved, you need to run continuous vulnerability assessments. You also need comprehensive reports and complete inventory details. Doing everything manually would cost a lot of human resources. And it can take a long time. This helps automate and control vulnerability scanning that's continuous. It also helps with compliance. If I have to scan something monthly or quarterly, I can do it, and it will run. What Prisma Cloud actually does is that it keeps on doing this activity for you without any required request from the operator side. Its agents are deployed on the infrastructure, on all the components, on all the applications, on all the operating system images, VMs, or the old private cloud environment or your work on nodes. If you spread your agents all over your infrastructure, it'll keep scanning and reporting, and you can see everything from your dashboard.
What is most valuable?
We have integrated OpenStack, OpenShift, RH, et cetera. You don't need to integrate every individual part; you only need to integrate the worker node. And once you deploy it on the worker node, all the parts running on that worker node.
Prisma gives you full-fledged posture management. You get detailed insights into all your modules, how they are communicating, and on which ports they are communicating. If there is any unknown port or unknown address, et cetera, Prisma Cloud can show you the configuration, and the ports. That way, as an architect or product manager, you know through your documentation which application should be communicating on which ports. If there is any deviation from that documentation, Prisma Cloud can see that, and you can get the details for that.
With respect to virtual protection, it tells you which image, VM, physical server, worker node, or port has what kind of vulnerability. It gives you everything in real time. 
Monitoring mode is great if a company wants to know every single vulnerability and loophole in its infrastructure. It gives you a complete inventory list of VMs and devices within your infrastructure from the dashboard. You can add new policies or elements easily. You just integrate it within Prisma Cloud. That way your inventory automatically gets updated.
Real-time continuous vulnerability assessment and reporting are key features. It's critical to most large-scale enterprises.
Prisma Cloud provides security scanning for multi and hybrid cloud environments. Sometimes, if we, for example, have some infrastructure on a public cloud, like AWS, then you need to monitor them continuously and you will require the inspector module of AWS. The inspector module is initially free of charge. And after two weeks, they'll start charging you. However, you can just put the credentials or access keys for AWS within the Prisma Cloud and assign the agent to that. It will start monitoring your cloud infrastructure as well with less overhead.
Prisma Cloud provides the needed visibility and control regardless of how complex and distributed the cloud environments become. What you do is you need to open the communication matrix. That communication matrix is the baseline or the product for the Prisma agent or CLIs, to communicate with the Prisma Cloud and share its findings directly. Whatever the agent finds on its local host, it will respond and share it with the Prisma Cloud.
Prisma Cloud has two types of interfaces. One is towards the Internet to the main Palo Alto cloud environment. The second interface is towards the infrastructure or architecture. Most of the time, the operators focus on the corporate side since their responsibilities are related to that scope. The other side should be automatically updated, similar to how Microsoft. They simply tell you updates have been downloaded and installed, and you need to restart your system. The update processes are transparent. There is nothing manual to worry about.
There are a lot of compliance rules that you can configure. If the product manager knows that there's a new compliance rule, they ensure that the new compliance rule is compatible with their product. Compliance is not an issue, however, rules should be configured. It's just like any other compliance activity. 
Prisma Cloud enabled our customers to integrate security into their CI/CD pipeline. Our client was developing a large-scale application for billing purposes. And Oracle India was involved in that, and there was a DevOps pipeline. We have integrated the Prisma routes to the CLI within their pipeline; it was being handled through Prisma Cloud automatically within different DevOps gateways. It's seamless. Once you integrate it, then it's part of the pipeline, and it's being done automatically just like any other pipeline gate.
Having a single tool to monitor cloud sources has had a positive impact on our customers. Tasks that were headaches have become easier. It's easier to assess vulnerabilities and compliance thanks to automation. 
Prisma Cloud provides risk clarity at runtime and across the entire pipeline showing issues as they are discovered in the build phases. The vulnerability will stay on the dashboard until you fix it as well. It will keep showing you the issue until it is resolved. Vulnerabilities that are identified are documented and stored in the vulnerability management system.
Prisma Cloud has reduced alert investigation times thanks to the comprehensive dashboard. You can directly search for any host you are targeting or go through the entire list and check everything.
It's helped customers save money in that it's helped them catch vulnerabilities thanks to 24/7 scanning. That helps you fix the issue earlier. If a vulnerability gets through and the company is breached, they can lose their reputation. The same is true if their service goes down - especially in a banking scenario. It can lead to a big financial loss. Having proper security controls and monitors in place mitigates this.
They have very rich documentation, and everything is very clear with respect to integration and configuration.
It provides a lot of compliance rules. It provides us with around 160 different rules. That way, you can define everything during scanning and the system will keep checking for compliance, which is automated.
What needs improvement?
One single drawback is that updates are not directly based on push notifications. There is a lot of software that gets updated automatically. Since this is a security product, this product should be automatically updated. Right now, it must be manually updated. I should be able to focus on vulnerabilities and security, not updating.
Delays can be very costly. Even with a minute delay in updating, if an attack is successful, when you have this corrupted million-dollar product, it's useless to you then. That's why updates should be automatically done. 
It doesn't patch your products; it only provides insights into vulnerabilities. It's merely a value-added service for your overall security posture.
They are missing some compatibility details in their documentation. If I am choosing a product, the first thing I look at before recommending it to my organization, is the documentation, including how it is organized, if their documentation is informative, what information they are providing, et cetera. Prisma Cloud has one issue within its documentation, and that is that it does not provide exact details of every single plugin. I was very concerned about which version of Prisma Cloud was compatible with which version of the solutions we had in our CI/CD pipeline. They need to be more clear. 
What do I think about the stability of the solution?
The solution is stable and is capable of covering large enterprises. I've never faced issues once I've deployed it. However, if you will be holding the data for the long run, you need to think about storage. That's it.
What do I think about the scalability of the solution?
It's scalable. You can scale horizontally or vertically.
How are customer service and support?
Their support is not very good.
How would you rate customer service and support?
Negative
How was the initial setup?
I've deployed it from scratch in a containerized environment. I am running a persistent container for Prisma Cloud.
The setup is very straightforward, thanks to their documentation. It's rich and comprehensive. They just don't provide version compatibility.
We deployed the solution in a day.
There is no other complexity in the implementation. It can be anywhere in the VM or any other component of your infrastructure. The agent should be able to ping its Prisma Cloud server. Once that is done, there is no other complexity. You just deploy the agent. The agent will keep updating automatically via the Prisma Cloud, and it will start finding new vulnerabilities. That's it. There are no such complex issues with the Prisma cloud deployment.
The implementation strategy was that we knew for which kind of infrastructure we were going to deploy it.
There isn't much maintenance needed. The only thing is that sometimes you integrate Prisma Cloud with something that is not supported by Prisma Cloud or documentation does not explain it. In that case, you need to engage their support team. Their support is not very good. 
 
What's my experience with pricing, setup cost, and licensing?
The solution is very expensive. They must have decided internally not to go after SMEs or startups. They are targeting multi-million or trillion-dollar organizations. Those are the companies that can afford their products.
What other advice do I have?
We're an MSP; we provide this product to customers. We provide security as a service.
We wouldn't recommend the solution for SMEs or startups. This is for larger corporate enterprises like large banks, fintechs, or telcos. It's good for larger infrastructures that might have legacy controls or devices.
Prisma is not the only solution in the market; there are others as well. It offers good core functionality, and it covers your whole cloud environment. It's a fully-fledged package that can help provide insights into security threats in any kind of development environment, from production to staging.
I'd rate the solution seven out of ten.
If you are interested in Prisma Cloud, look at your business cases first. If you have a massive, large-scale infrastructure, they should not go into new products blindly.
Mature and offers visibility and a better understanding of threats, but lacks documentation
What is our primary use case?
From a business perspective, our clients use Prisma Cloud by Palo Alto Networks to meet compliance and get more visibility into the cloud.
When people start their cloud journey, they do it per their business needs, but eventually, they reach a point where many infrastructures are created. Still, there aren't enough governance factors, so they buy Prisma Cloud by Palo Alto Networks for compliance from a government perspective. They also want to know how much infrastructure has been created and their exact locations, including their vulnerabilities against threats, and get more visibility into those threats and vulnerabilities.
We work with all models of Prisma Cloud by Palo Alto Networks, including data, container, and IM security.
Our clients are medium and enterprise clients, as the solution would take too much effort for small-sized businesses or clients.
What is most valuable?
What I found most valuable in Prisma Cloud by Palo Alto Networks is the VAS, such as the web application and API security, primarily because the solution goes in tandem with Kubernetes or the containers. This is why I feel that VAS adds a lot of value, mainly because it gives visibility through the application layer and threat detection features.
Another valuable feature of Prisma Cloud by Palo Alto Networks is the CSPM, simply because it's essential to understand what threats you'll face when starting your cloud journey or in the middle of your cloud journey.
The VAS and the CSPM are the most valuable features because they work in tandem to provide users with the required visibility.
A third valuable functionality you can get from the solution is the ability to investigate and build the correlation between the network, IAM, and other configurations. I saw a new level of maturity in this aspect from Prisma Cloud by Palo Alto Networks, which I didn't see from other solutions or vendors.
The solution also provides security for multi and hybrid-cloud environments. You can do AWS, Azure, etc., and even on-premises; wherever Kubernetes is supported, Prisma Cloud by Palo Alto Networks could support it.
Prisma Cloud by Palo Alto Networks also has a preventative approach to cloud security because it acts as a defense through prevention and banning.
I also saw that the solution is comprehensive in securing the entire development cycle, such as in building, deployment, and running, because it provides a dedicated CCS (Cloud Core Security) functionality, which is leverage.
Prisma Cloud by Palo Alto Networks has done great at the identity or ID, filter, VAS, and CCS levels.
What needs improvement?
Many more aspects can be covered in the cloud, but not all of them are addressed by Prisma Cloud, which can be one area for improvement.
For example, Prisma Cloud covers computing, network layer, identity and access management, and configuration management. Still, if you're looking for other aspects, such as ones beyond the cloud, the solution may not cover those. It can cover host containers, serverless and embedded apps, and PaaS, or aspects under computing, network connectivity, and identity and configuration management. Data may also be covered, but there is no data governance here in India. Storage may also be included, such as self-service GCS, but I did see that the solution is not very comprehensive, though you may not need all other aspects. Currently, Prisma Cloud only focuses on compute networking, data governance, and IAM, which could be improved.
As for the security automation capabilities of the solution, it is good, but there's still room for improvement because, at times, the access itself is not very consistent. My company has faced certain issues where it would have been better if the whole process, hub, or tool were more straightforward.
I also mentioned that the data governance functionality is not supported here in India, but Palo Alto Networks did not give an explanation about it.
My company also utilized GCP, and it was simpler. However, it did not have the intelligence of Prisma Cloud by Palo Alto Networks. Though Prisma Cloud by Palo Alto Networks provides excellent security, is a pioneer in this space, and knows what it's doing, from a user perspective, it would have been better if it was a little easier to use. Right now, my rating for the solution based on ease of use would be a four out of five or a nine out of ten.
In terms of Prisma Cloud by Palo Alto Networks providing visibility and control regardless of how complex or distributed cloud environments become, it does for complex and distributed environments in the networking aspect. However, this is not true in the identity aspect. The solution only manages Okta, Azure, and AD, but it does not support the most popular Google Workspace, so that is another downside of Prisma Cloud by Palo Alto Networks.
Prisma Cloud could also be improved by adding Google Workspace as an identity.
I also mentioned previously that the user experience in the solution could be better. It could be easier. For example, Elasticsearch and Chronicle both have SIEMs, and they made it easier for people, both cognitively and intuitively. Prisma Cloud by Palo Alto Networks talks about CWP, CSPM, SIEM, and DNS, for example. Still, if you look at its console, you won't find any of those terms mentioned, so a person who comes from the presentation to the theory to the practical world may not be able to find a correlation. If Prisma Cloud by Palo Alto Networks has some diagram that explains and allows users to understand all these, it becomes easier. Otherwise, it'll be a little steep for somebody to start the journey with this solution. This also means you need some security knowledge before you can even begin using Prisma Cloud by Palo Alto Networks.
The setup process for Defender in the solution also needs improvement as it takes a day or two, but that is not even mentioned in the portal, so many customers think that there is something wrong during the setup, only to eventually realize that it is normal and that it'll be okay in two to three days. Another example is setting up Auto-Defend in Prisma Cloud by Palo Alto Networks, where you'd think your AWS system was malfunctioning when the delay is caused by the logs not being updated faster. There should be documentation that explains the setup process and how many days it usually takes to complete the setup.
It's the same for onboarding, as it could take several days, so if the process could be made easier, that would help the customers. My company has received feedback that customers have generally found it challenging to start using Prisma Cloud by Palo Alto Networks, though it could still depend on the person.
For how long have I used the solution?
We've worked with and used Prisma Cloud by Palo Alto Networks for over two years.
What do I think about the stability of the solution?
Prisma Cloud by Palo Alto Networks has mostly been stable. However, there were some instances when it was not as stable, particularly the Defender setup, where it did not work for three days, so my team had to escalate, and then it suddenly worked. The issues usually happen during implementation, but you will not have as many challenges after it is implemented.
Stability-wise, the solution is a six out of ten for me.
What do I think about the scalability of the solution?
Prisma Cloud by Palo Alto Networks is scalable, mainly because it is cloud-based.
How are customer service and support?
My rating for the technical support provided by Prisma Cloud is four out of ten because it takes two to three days before support replies to you, and sometimes, you do not even get a valid or contextual answer. Sometimes, the team does not respond, and you do not even know if you will get a response. The technical support team has not been very friendly.
These are why I cannot give Prisma Cloud support a high rating.
How would you rate customer service and support?
Neutral
How was the initial setup?
The initial deployment process for Prisma Cloud by Palo Alto Networks could be straightforward. Still, it becomes complex because of missing documentation that explains what happens during implementation and onboarding. Not everyone understands what needs to be done, so the process might look complex when it's not very complex.
The process requires you to onboard your account, set up your defenders and applications, and update specs and costs, but the available data could be more intuitive.
Deploying Prisma Cloud could take more than a day because the logs already take one day, plus it also depends on the number of hosts and containers.
What other advice do I have?
My company is a reseller for Palo Alto Networks, so it does the implementation, POC, and setup for customers.
In terms of Prisma Cloud reducing runtime alerts overall for clients, that would be up to the clients or customers. The solution is configured, so if you get a lot of alerts, you have to work towards burning down and making it contextual to your existing setup and what your business requires. From an implementation perspective, my company will set up the defaults, wait, and then work with the customer on how often they want to burn it down and contextualize it to their needs or requirements. Reducing runtime alerts is essentially up to the customers because if the customer gets a lot of alerts and does not spend time to make them contextual, then that customer will continue to get alerts. It is essential to make it contextual to your system if you want to reduce the alerts you receive.
Here is how I would rate Prisma Cloud by Palo Alto Networks: as a pioneer solution, and as it is cloud-based, and considering the security perspective, the solution is an eight out of ten, so the rating is high. However, in terms of setting it up and implementing it from a customer's point of view, Prisma Cloud by Palo Alto Networks becomes a seven out of ten. Not all things often work, and you still have many features you need to explore as a customer. Support for partners or the portal could also be better, where it should give more information, so the rating becomes a five out of ten. Overall, my rating for Prisma Cloud by Palo Alto Networks is a seven out of ten based on experience, but at this point, it could still be the market leader.
My company is a reseller, partner, and implementer of Prisma Cloud by Palo Alto Networks.
Enables us to know what security threats are happening in the background but the UI could use improvement
What is our primary use case?
Our primary use cases are for container security and for auditing purposes.
We have multiple clusters.
How has it helped my organization?
Palo Alto enables us to know what security threats are happening in the background.
It provides the visibility and control we need regardless of how complex or distributed our cloud environment becomes.
Prisma Cloud provides us with a single tool to protect all of our cloud resources and applications, like what we need to manage and reconcile security and compliance reports.
We have been enabled to reduce runtime.  
Prisma Cloud provides risk clarity at runtime and across the entire pipeline. It shows issues as they're discovered during the build phases.
What is most valuable?
The most valuable features are code security and container security.
It gives us awareness about any security breaches and if there are any vulnerabilities.
Palo Alto provides security scanning for multi and hybrid cloud environments. We need to know where there is a threat. Palo Alto monitors and reports it.
It can be integrated into any alerting tool that has enough automation and capability. It can pull some of the metrics without an agent.
Prisma Cloud provides risk clarity at runtime and across the entire pipeline, like, showing issues as they're discovered during the build phases.
What needs improvement?
There are some operational issues but testing it is good.
The UI is the worst.
For how long have I used the solution?
I have been using Palo Alto Networks for two years.
What do I think about the stability of the solution?
The stability is good. I would rate it an eight out of ten.
What do I think about the scalability of the solution?
The scalability is good.
How are customer service and support?
Their technical support isn't on an expert level. They need to improve.
How would you rate customer service and support?
Neutral
How was the initial setup?
The deployment time takes around two to four weeks. The understanding of the product takes around six months.
The initial setup was straightforward.
It does not require regular maintenance. You need to do maintenance around every six months by updating the agent.
What other advice do I have?
I would rate Prisma Cloud by Palo Alto Networks a seven out of ten.
Helps reduce resources, and has great cloud security posture management, but the identity-based micro-segmentation has room for improvement
What is our primary use case?
We are a Palo Alto Alliance partner and our clients are Fortune 500 companies. We utilize a multi-cloud network architecture, with the primary constraint being the inability to manage everything through a single interface. By implementing uniform guardrails, we address the issue of inconsistent security policies when using native cloud security controls. This is one of the key considerations. Additionally, we employ micro-segmentation using cloud network security modules of Prisma Cloud to minimize the attack surface for various workloads.
The primary use case that was lacking was a single pane of glass. Additionally, prior to implementing Prisma Cloud, we used to manually perform these tasks using AWS CloudFormation Templates or Azure Resource Manager Templates. However, Prisma Cloud helped us address this issue by providing a unified administration interface. One of the problems we faced was the inability to view vulnerabilities across different cloud workloads and compare risks across different platforms. These were the challenges we encountered before deploying Prisma Cloud. While we didn't completely solve all of them after implementing Prisma Cloud, we did make significant progress in that regard.
How has it helped my organization?
Prisma Cloud offers security scanning for various cloud environments. In some client environments, there is only a single cloud, so the fact that Prisma Cloud can scan multiple clouds doesn't make a significant difference. These clients have a limited presence in the cloud, with few workloads or resources deployed. Consequently, it doesn't provide substantial value in such cases. However, for large companies, manufacturing companies, or companies with significant IT intellectual property in the cloud, with multiple tenants and a widespread cloud presence across different regions and replication, deploying a solution like Prisma Cloud becomes necessary.
Prisma Cloud enables us to adopt a proactive approach to cloud security. It goes beyond providing visibility and monitoring capabilities by offering a wide range of auto-remediation features. It provides numerous security controls and the ability to enforce commonly configured guardrails, primarily in monitoring mode. It is a comprehensive product that caters not only to detection but also prevention.
Prisma Cloud has helped reduce the number of people required to support or manage these cloud platforms, especially in terms of security. So now, instead of needing three different individuals to manage three different clouds, it may be possible to use just one resource to handle all three clouds, particularly focusing on security. This approach facilitates resource reduction, which is especially beneficial for clients operating within tight budgets. Additionally, there's the advantage of having a single pane of glass, where we can access various informative graphs, charts, and reports. These resources assist in explaining technical matters to non-technical leadership, making it easier to articulate concepts and insights to executives and other non-technical individuals. Personally, this has been helpful for me and our organization. The benefits for clients vary depending on the size of the environment. Personally, when we started using Prisma Cloud as an offering, it took two and a half to three months, which was the rough estimate. However, back then, not all the modules that are available today existed. So those numbers might have changed if all the modules were available at that time.
Prisma Cloud offers the visibility and control we require, regardless of the complexity or distribution of our cloud environments. Since it is built on top of these existing clouds and utilizes many of the services provided by large-scale cloud platforms, there is typically no issue with visibility. Regardless of the complexity of the environment, we always achieve visibility. The way we store and analyze the data, as well as how we visualize information, depends on the operator of the tool. Prisma Cloud is a reliable tool that never fails.
Prisma Cloud enables us to integrate security into our CI/CD pipeline. We primarily use it for the container. We have integrated image scanning and registry scanning into our CI/CD pipelines, specifically Azure DevOps. The DevSecOps team is responsible for managing this process.
Prisma offers us a unified tool that safeguards all our cloud resources and applications, eliminating the need to handle and reconcile separate security and compliance reports, with the exception of billing costs and management. From a security perspective, we haven't encountered any other reports for the majority of our clients. While a few clients may have additional requirements, Prisma Cloud efficiently handles all of those as well.
Prisma has reduced runtime alerts.
Prisma has reduced the time required for alert investigation. We now have a comprehensive understanding of the entire lifecycle of where things went wrong or which part of the runtime or execution for a specific process went wrong, particularly in terms of security.
Prisma Cloud has saved us money by reducing resources.
What is most valuable?
Cloud security posture management is the preferred feature among other vendors.
What needs improvement?
There is room for improvement on the logging and monitoring front because it's still not as holistic as I would want it to be. Especially in the sense that we have different modules within Prisma Cloud, but then the visibility that we get from the output of each of these modules cannot be stitched together. Perhaps we could deploy something like a SIEM or SOAR platform to get this telemetry. As of now, we are lacking that part. So now I'm sure that was not the primary intent for that. It would really make a difference if Palo Alto Networks improves this.
The identity-based micro-segmentation in our cloud-native services requires a significant improvement. It fails to address many of the problems that its predecessor used to solve. Previously, there was identity-based micro-segmentation, but it was phased out, reaching its end-of-life and end-of-support. Now, we have cloud network security, which lacks a crucial feature that IBM used to offer. This is something we strongly desire, as we have had multiple discussions with Palo Alto regarding this matter. I am uncertain if there is a roadmap for implementing this feature, but the cloud network security module requires a substantial upgrade.
What do I think about the stability of the solution?
I have never encountered any challenges regarding any modules. Occasionally, they do undergo planned maintenance outages, but those are well-communicated in advance. Therefore, I don't consider them to be challenging. Prisma Cloud is reliable, and I would rate its stability at nine out of ten.
What do I think about the scalability of the solution?
I would rate the scalability of Prisma Cloud as an eight out of ten. The only concern lies not with Prisma itself, but rather with the existing client environment. Many clients have flawed infrastructures, making it challenging to achieve the level of optimization required to fully realize the benefits of Prisma Cloud. However, this issue cannot be attributed to Prisma.
How are customer service and support?
We extensively contacted technical support because we used to experience numerous issues. However, our main purpose is to inquire about additional capabilities and make minor tweaks. The tech support provided by Palo Alto is excellent, without a doubt. This could be one of the reasons why Prisma Cloud is relatively expensive.
We are an advanced partner, rather than an end user, which grants us easier access to technical support compared to clients. However, based on feedback from our clients, their technical support is exceptional.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is straightforward. In the beginning, we used professional services for a couple of clients but now we do it all in-house.
What about the implementation team?
The implementation is completed in-house.
What was our ROI?
From a security standpoint, we have significantly enhanced our client's security posture by implementing Prisma Cloud. However, we still need to assess the return on investment. While we have achieved notable resource reduction, it remains uncertain whether it has yielded a better long-term ROI.
What's my experience with pricing, setup cost, and licensing?
Prisma Cloud is remarkably expensive. Not everyone can afford it, without a doubt. Although we don't directly sell the product, we occasionally engage in reselling certain components, and it requires significant effort to make sales. There's no denying that it's expensive.
Which other solutions did I evaluate?
I evaluated Snyk, which is a competitively priced product. However, I personally am not very familiar with how it works or the benefits gained by the different clients I've worked with, as I haven't had much experience with it. I conducted a couple of use cases and found it to be quite similar to Prisma Cloud in terms of features, although the interface has a different look and feel. I have been informed that Snyk is considerably cheaper compared to Prisma Cloud.
What other advice do I have?
I would rate Prisma Cloud by Palo Alto Networks a seven out of ten, primarily due to the need for improvement in identity-based micro-segmentation and cloud network security. I appreciate the potential it offers for deployment, but the new module has yet to reach a point where we can effectively reduce risks.
All the cloud environments existed before Prisma Cloud came in. I don't believe we can build many things using Prisma Cloud, except for implementing guardrails. For instance, we can secure these workloads, but it will take time for them to be fully developed. The scanners, such as the infrastructure as code scanners that Prisma Cloud can certainly check, are capable of performing static and code analysis, among other tasks. However, I don't think Prisma Cloud is designed specifically for that purpose.
Prisma offers risk clarity from a core security perspective, but it does not cover the entire pipeline. To cover the entire pipeline, we would need to utilize a SaaS or DaaS tool. Prisma Cloud cannot serve as a substitute for those tools.
I used to primarily work with cloud-native services. So, I would leverage cognitive services across all three clouds. That was my main focus initially. However, now I have started using other tools such as Snyk and various reports. Additionally, I have also recently started using CSPM. I'm not entirely familiar with all of them yet, but I have been working on them since the beginning.
No maintenance is required from our end.