Banyan Security

RATING:

4.3

(4)
Overview

About Banyan Security

Banyan Security’s next-generation zero trust network access platform offers seamless remote access to corporate resources hosted on-premise or in hybrid and multi-cloud environments. Banyan enhances security by reducing your attack surface, eliminating lateral movement and preventing unauthorized access. Utilizing innovative TrustScoring, powered by machine learning, Banyan ensures both users and devices are authenticated and authorized before granting granular least privileged access to sensitive corporate applications and servers. Free for teams of up to 20 users, Banyan’s market-leading ZTNA solution can be deployed in 15 minutes or less. Least privilege access and continuous authorization are based on a trinity of user and device trust, device posture and resource...

Banyan Security Pricing

A free version is available for immediate download and deployment for up to 50 users. A credit card is NOT required. Please contact us for pricing on other versions.

Free trial: 

Not Available

Free version: 

Available

Clients for desktop and mobile with built-in intelligence for device identity, posture, and trust. Feature like service catalog help your users quickly find the resources they need to be productive.
Slide 1 of 4

Banyan Security Reviews

Overall Rating

4.3

Ratings Breakdown

Secondary Ratings

Ease-of-use

4.5

Customer Support

5

Value for money

4.5

Functionality

4.5

Most Helpful Reviews for Banyan Security

4 Reviews

Cesar

Financial Services, 201-500 employees

Used daily for less than 12 months

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed October 2022

Banyan Security the next step to ZeroTrust

Banyan Security has been great to work with and deal with from proof-of-concept to implementation in production with exceptional support.

PROS

Ease of Implementation and use for our end-users

CONS

Some features like reporting are limited

Reason for choosing Banyan Security

Expert in the field

Reasons for switching to Banyan Security

Support

Viktor

Information Technology and Services, 10,000+ employees

Used daily for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

4

EASE OF USE

4

FUNCTIONALITY

4

Reviewed March 2023

Mandatory app for corporate employees

The right application to control users and enforce the use of corporate applications.

PROS

Simple authentication via SSO. Ease to use - Banyan works in the background and alerts me if I don't have any security features running or updated on my computer.

CONS

But for me - the user, it is annoying that the session expires every 24 hours. Sometimes Banyan just ties my hands and do some mistakes/bugs when loading (business) web pages.

Vendor Response

Hi Viktor, Banyan Security allows administrators the ability to control the session expiry duration. Some organizations require an end-user to authenticate every 24 hours. Some organizations may opt for a change every 5 business days. We provide administrators the flexibility to choose that duration based on their organization's requirements. I have included a link to change that setting for your Admin. https://docs.banyansecurity.io/docs/feature-guides/administer-security-policies/manage-tokens-certs/#authentication-tokens-and-certificates

Replied March 2023

Uttej

Financial Services, 1,001-5,000 employees

Used daily for more than 2 years

Review Source: Capterra

OVERALL RATING:

4

EASE OF USE

4

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed October 2022

Secure Zero Trust Implementation!

Overall, it is a good experience and I have seen the product getting matured over the time

PROS

It is good to implement zero trust architecture for secure access within the cloud infrastructure and Banyan does a good job in covering all the components.

CONS

There are times when we have customized engineering use cases and it needs little bit of troubleshooting

Joe

Computer & Network Security, 51-200 employees

Used daily for less than 12 months

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed November 2022

Banyan ZTNA

Overall my experience has been a good one. The Banyan team was always there to help when needed and helped to explain things and run through the setup until we were good to go.

PROS

Easy to use, and allows for very granular access to systems and services.

CONS

The administration side needs a bit of polish for setup and configuration. Not as intuitive and it can be.