|
Attribute
|
Essential
|
Advanced
|
Prisma Cloud
|
|
Focus
|
Cloud Native Application Product
Platform (CNAPP)
|
||
|
Extras
|
None
|
None
|
AI Security Posture Management
(AI-SPM), Cloud Discovery and Exposure Management, Cloud Infrastructure Entitlement
Management (CIEM), Cloud Security Posture Management (CSPM), Cloud Workload Protection,
Data Security Posture Management (DSPM) and Web Application & API Security
|
|
Headcount
|
Indeterminable (no information for this product alone) | ||
| Headcount distribution |
Engineering 42%, IT 13%, sales 13%,
marketing 2%, operations 4% and others 26%
|
Indeterminable (no information for this product alone) | |
| Headcount growth |
+8%, +10%, -8%
|
Indeterminable (no information for this product alone) | |
|
Headquarters
|
CO and US
|
Indeterminable (no information for this product alone) | |
|
Countries
|
AR, BO, CA, CL, CO, DO, MX, PA, PE and
US
|
Indeterminable (no information for this product alone) | |
|
Reputation
|
Same
|
8.52 from 411 reviews over 8 years on
Capterra, Gartner, PeerSpot and TrustRadius
|
|
|
Followers
|
Same
|
Indeterminable (no information for this product alone) | |
| Research firms |
None
|
None
|
451 Research, Forrester, Frost &
Sullivan, GigaOM, IDC, Info-Tech Research Group and Omdia
|
|
Founded
|
2001 |
2019
|
|
|
Funding
|
Bootstrapped
|
Same
|
Indeterminable (no information for this product alone) |
|
Acquisitions
|
None
|
None
|
Indeterminable (no information for this product alone) |
|
Revenue
|
10M to 15M
|
Indeterminable (no information for this product alone) | |
| CVEs as CNA Researcher |
284 CVEs reported to MITRE by Palo Alto
Networks
|
||
|
Compliance
|
SOC 2 Type II and SOC 3
|
CSA STAR Level 2, FedRAMP Authorized, IRAP, ISMAP, ISO/IEC 27001, ISO/IEC 27017, ISO/IEC
27018, ISO/IEC 27032, ISO/IEC 27701, ISO/IEC 22301 and StateRAMP Authorized |
|
| Bug bounty | Yes | ||
|
Visits
|
21K
per month. Top 3: 26% CO, 8% FR, 7% US. Others 59%
|
Indeterminable (no information for this product alone) | |
|
Authority
|
Indeterminable (no information for this product alone) | ||
| Public vulnerability DB |
Discovered and third-party
|
Palo Alto Networks - Third-party
|
|
|
Content
|
Same
|
Analysis report, documentation, guides,
reports and webinars
|
|
| Comprehensive documentation |
13 documentation sections, 7 in common
and 6 additional
|
8 documentation sections, 7 in common
and 1 additional
|
|
|
Community
|
Forum by Palo Alto Networks
|
||
|
Sync training
|
1 workshop
|
No
|
|
|
Async training
|
3 product use courses, all free
|
Security education platform by Palo
Alto Networks (subscription-based)
|
|
|
Distribution
|
Same
|
Direct or with any of its 18 partners
|
|
| Marketplaces | AWS, Azure, GCP and GitHub | ||
|
Freemium
|
No
|
No
|
No
|
|
Free trial
|
30-days free trial and PoV
|
||
|
Demo
|
Yes
|
||
| Open demo |
No
|
No
|
No
|
|
Pricing
|
Contact sales and marketplaces
|
||
|
Pricing tiers
|
1 plan
|
1 plan
|
2 plans (Business, enterprise). All
transparent
|
|
Minimum term
|
Monthly
|
||
|
Minimum payment period
|
Monthly
|
||
|
Minimum capabilities
|
ASPM, binary SAST, containers, CSPM, DAST, IaC, SAST, SCA and
secrets
|
Same plus: API
security testing, PTaaS, RE and SCR
|
No information available
|
|
Minimum
scope
|
1 author
|
100 credits
|
|
|
Pricing drivers
|
Credits
|
||
|
Minimum monthly payment
|
750 USD
|
||
|
Free implementation
|
No information available
|
||
|
Free support
|
Yes
|
|
Attribute
|
Essential
|
Advanced
|
Prisma Cloud
|
|
PTaaS
|
No
|
No
|
|
|
Reverse engineering
|
No
|
No | |
|
Secure code review
|
No
|
No
|
|
|
Pivoting
|
No
|
No
|
|
|
Exploitation
|
No
|
No
|
|
|
Manual reattacks
|
Not applicable
|
Not applicable
|
|
|
Zero-day
vulnerabilities
|
None
|
Continuous zero-day vulnerability research
|
Continuous zero-day vulnerability
research by Palo Alto Networks
|
|
SLA
|
Availability | ||
|
Min availability
|
>=99.95% per minute LTM
|
>=99.9% per month
|
|
|
After-sale guarantees
|
No
|
Yes
|
Yes
|
|
Accreditations
|
AWS Outposts Ready Product, AWS
Security Incident Response Ready, Containers ISV Competency, DevOps ISV Competency,
Migration and Modernization ISV Competency, Networking ISV Competency, Security ISV
Competency and CNA (as Palo Alto Networks)
|
||
|
Hacker certifications
|
Not applicable
|
Not applicable
|
|
|
Type of contract
|
Employee
|
Same
|
Employee
|
|
Endpoint control
|
Not applicable
|
Total
|
Not applicable
|
|
Channel control
|
Not applicable
|
Total
|
Not applicable
|
|
Standards
|
Some requirements from 67 standards, 17 in common and 50
additional
|
All requirements from the same standards
|
40 standards, 17 in common and 23
additional
|
|
Detection method
|
Automated tools, AI and human intelligence
|
Automated tools and AI
|
|
|
Remediation
|
5, 3 in common and 2 additional
|
Same, plus 1
|
3, all in common
|
|
Outputs
|
5, 3 in common and 2
additional
|
Same, plus 2
|
4, 3 in common and 1 additional
|
|
Attribute
|
Essential |
Advanced
|
Prisma Cloud
|
|
ASPM
|
No
|
||
|
API
|
REST with JSON
|
||
|
IDE
|
5 functionalities, 3 in common and 1
additional
|
Same, plus 1 functionality
|
3 functionalities, all in common
|
|
CLI
|
Yes
|
||
|
CI/CD
|
Breaks the build
|
||
|
Vulnerability sources
|
4 sources
|
No information available
|
|
|
Threat model alignment
|
No
|
||
|
Priority criteria
|
CVSS v3.1, EPSS and KEV
|
||
|
Custom prioritization
|
No
|
||
|
Scanner origin
|
In-house
|
||
|
SCA
|
23 package managers, 9 in common and 14
additional
|
10 package managers, 9 in common and 1
additional
|
|
|
AI security
|
No
|
Yes
|
|
|
Reachability
|
12 languages
|
No
|
|
|
Reachability type
|
Not applicable
|
||
|
SBOM
|
22 package managers, 7 in common and 15
additional
|
10 package managers, 7 in common and 3
additional
|
|
|
Malware detection
|
Yes
|
Yes
|
Yes
|
|
Autofix on components
|
No
|
No
|
No
|
|
Containers
|
4 distributions, 1 in common and 3 additional
|
9 distributions, 1 in common and 8 additional
|
|
|
Source SAST
(languages)
|
12, 8 in common and 4 additional
|
12, 8 in common and 4 additional
|
|
|
Source SAST
(frameworks)
|
22, none in common
|
1
|
|
|
Custom rules
|
No
|
No
|
Runtime
|
|
IaC
|
6, 3 in common and 3 additional
|
4, 2 in common and 2 additional
|
6, 5 in common and 1 additional
|
|
Binary SAST
|
1 type of binary
|
Same, plus 2 types of binaries
|
1 type of binary
|
|
DAST
|
No
|
||
|
API security testing
|
No
|
4 types of APIs, 3 in common and 1
additional
|
3 types of APIs, all in common
|
|
IAST
|
No
|
No
|
No
|
|
CSPM
|
Yes |
Yes
|
|
|
ASM
|
No
|
No
|
No
|
|
Secrets
|
15 secrets types, 4 in common and 11
additional
|
Same, plus verify other attack vectors
and secrets exploitability
|
13 secrets types, 4 in common and 9
additional
|
|
AI
|
3 functions, 2 in common and 1
additional
|
3 functions, 2 in common and 1
additional
|
|
|
MCP
|
Yes
|
||
|
Open-source
|
Not applicable
|
No
|
|
| Provisioning as code |
No
|
||
|
Deployment
|
SaaS (multi-tenant) + on-premises
(single-tenant)
|
||
| Regions |
AU, CA, CN, EU, FR, ID, IN, JP, SG, UK
and US
|
||
|
Status
|
Yes
|
||
|
Incidents
|
22.8 per year
|
|
Attribute
|
Essential
|
Advanced
|
Prisma Cloud
|
|
SCM
|
6, 4 in common and 2 additional
|
4, all in common
|
|
|
Binary repositories
|
None
|
None
|
None
|
|
Ticketing
|
3, 1 in common and 2 additional
|
1 in common
|
|
|
ChatOps
|
None |
None
|
2 |
|
IDE
|
3, 2 in common and 1 additional
|
15, 2 in common and 14 additional
|
|
|
CI/CD
|
21, 6 in common and 15 additional
|
6, all in common
|
|
|
SCA
|
Native and 1 integration
|
||
|
Container
|
Native and 1 integration | ||
|
SAST
|
Native
|
||
|
DAST
|
None
|
||
|
IAST
|
None |
None
|
None
|
|
Cloud
|
3, all in common
|
4, 3 in common and 1 additional
|
|
|
CSPM
|
Native and 4 integrations | ||
|
Secrets
|
Native
|
||
|
Remediation
|
None
|
None
|
Native and 1 integration
|
| Bug bounty |
None
|
None
|
None
|
|
Vulnerability management
|
None
|
None
|
Native
|
|
Compliance
|
None
|
None
|
None
|

