Check Point CloudGuard CNAPP vs SUSE NeuVector comparison

Cancel
You must select at least 2 products to compare!
SentinelOne Logo
1,099 views|477 comparisons
98% willing to recommend
Check Point Software Technologies Logo
4,384 views|2,611 comparisons
95% willing to recommend
SUSE Logo
1,769 views|1,271 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 2, 2023

We performed a comparison between Check Point CloudGuard Posture Management and SUSE NeuVector based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Check Point CloudGuard Posture Management provides robust data security measures, incident detection, and detailed reporting. It offers IAM role control, training features, and governance support. On the other hand, SUSE NeuVector stands out for its user-friendly interface and automation. NeuVector seamlessly integrates with CI/CD pipelines and supports ISO certification checks. Check Point CloudGuard could be more customizable and improve its vulnerability. NeuVector needs improvements in monitoring, reporting, and hybrid environment integration.

  • Service and Support: Customers generally have positive experiences with Check Point CloudGuard Posture Management's customer service, citing quick response times and good support. However, some say technical support needs improvement. In contrast, SUSE NeuVector is praised for its helpful and responsive support, although the process can sometimes be complicated.

  • Ease of Deployment: The setup process for Check Point CloudGuard Posture Management is quick and easy, typically taking only a few minutes. On the other hand, the setup for SUSE NeuVector can be more challenging, with varying levels of difficulty reported by users. Some users find it easy, while others find it complex. One specific challenge with NeuVector is integrating it with pipelines.

  • Pricing: Some users consider Check Point CloudGuard Posture Management affordable, while others say the licensing model is a barrier to scaling and suggest a more flexible licensing model. While some SUSE NeuVector users say the price is low, others believe there is room for improvement.

  • ROI: Check Point CloudGuard Posture Management provides effective cloud management, streamlines compliance, and decreases administrative workload, resulting in a notable return on investment. SUSE NeuVector is particularly advantageous for industries with significant risk and exposure, but other sectors like retail might not see the same return.

Comparison Results: Our users prefer Check Point CloudGuard Posture Management over SUSE NeuVector. It is highly regarded for its strong data protection and comprehensive coverage of cloud infrastructure. Users appreciate its intuitive dashboard and powerful reporting capabilities. SUSE NeuVector users say the initial setup is a chore and the solution offers limited support for scanning IaaS and virtual machines.

To learn more, read our detailed Check Point CloudGuard CNAPP vs. SUSE NeuVector Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"When creating cloud infrastructure, Cloud Native Security evaluates the cloud security parameters and how they will impact the organization's risk. It lets us know whether our security parameter conforms to international industry standards. It alerts us about anything that increases our risk, so we can address those vulnerabilities and prevent attacks.""We've seen a reduction in resources devoted to vulnerability monitoring. Before PingSafe we spent a lot of time monitoring and fixing these issues. PingSafe enabled us to divert more resources to the production environment.""The most valuable features of PingSafe are the asset inventory and issue indexing.""The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well.""PingSafe offers comprehensive security posture management.""The management console is highly intuitive to comprehend and operate.""They're responsive to feature requests. If I suggest a feature for Prisma, I will need to wait until the next release on their roadmap. Cloud Native Security will add it right away.""Cloud Native Security offers attack path analysis."

More SentinelOne Singularity Cloud Security Pros →

"The visibility in our cloud environment is the most valuable feature.""It learns from behavior, attacks, management, detections, captures packets, real-time analysis, et cetera. It's generating knowledge from a variety of sources for an excellent analysis.""It offers a range of features tailored to address the unique security challenges.""We really liked its ease of implementation against our Microsoft Azure environment.""The rulesets and the findings are valuable. The actual core functionality of it and the efficacy of events are great.""Overall, it provides good security.""People implementing this solution are concerned with addressing a significant risk, and within the AWS realm, this tool does de-risk substantially.""The automatic learning and an AI engine help to find more modern vulnerability problems."

More Check Point CloudGuard CNAPP Pros →

"The tool's deployment is simple. Also, I am impressed with its risk capabilities.""The most valuable feature of SUSE NeuVector is its run-time security.""The UI has a lot of features.""The initial setup is quite good, it's straightforward.""The most valuable feature of SUSE NeuVector is the performance, deployment, and cost.""When it comes to the price, we got a really good deal from the vendor instantly.""The features of image scanning and anti-malware are really valuable."

More SUSE NeuVector Pros →

Cons
"We use PingSafe and also SentinelOne. If PingSafe integrated some of the endpoint security features of SentinelOne, it would be the perfect one-stop solution for everything. We wouldn't need to switch between the products. At my organization, I am responsible for endpoint security and vulnerability management. Integrating both functions into one application would be ideal because I could see all the alerts, heat maps, and reports in one console.""It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better.""Cloud Native Security's reporting could be better. We are unable to see which images are impacted. Several thousand images have been deployed, so if we can see some application-specific information in the dashboard, we can directly send that report to the team that owns the application. We'd also like the option to download the report from the portal instead of waiting for the report to be sent to our email.""PingSafe's current documentation could be improved to better assist customers during the cluster onboarding process.""The recommended actions aren't always specific, so it might suggest recommendations that don't apply to the particular infrastructure code I'm reviewing.""Customized queries should be made easier to improve PingSafe.""The cost has the potential for improvement.""I would like additional integrations."

More SentinelOne Singularity Cloud Security Cons →

"The integration process could be enhanced by enabling integration at the organizational level rather than requiring the manual setup of individual accounts.""Down the road, we would like to see automation. That is probably a feature that most people want. If they can automate patching a vulnerability, it will be much easier.""It does not support on-premise deployments such as VMware Tanzu, and this has been a major drawback when it comes to integrations with some applications.""The rules are not well-tuned, and many of them generate false positives or nonsensical results.""The performance can be better. Sometimes, the performance is not up to the mark. There is also integration complexity with third-party software and tools.""The security of Check Point CloudGuard Posture Management could improve. There are always new security issues coming out.""The user interface could be improved. Sometimes, the visibility is not immediately available for the environment. We have the native servers that come with the solutions, but we cannot see them in the Check Point log. Another issue is with the integrated file monitoring. It would make sense to have stuff like file integrity monitoring and malware scanning available within this module because we don't want to integrate another product.""There are opportunities for improvement that can be addressed through a roadmap."

More Check Point CloudGuard CNAPP Cons →

"SUSE NeuVector could improve by increasing its visibility into other elements of the DevSecOps pipeline. Additionally, scanning around infrastructure would be helpful.""SUSE NeuVector should provide more security protection rules and better container image scanning.""I would say that this solution should improve monitoring and reporting. I would also like to see more integrations so that we could essentially make it a part of a developing pipeline.""We are also working with IaaS VMS, but NeuVector doesn't support virtual machines.""The image-scanning features need improvement.""The tool should offer seamless integration of other security tools while in a hybrid environment.""The documentation needs to improve a bit."

More SUSE NeuVector Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "​They support either annual licensing or hourly. At the time of our last negotiation, it was either one or the other, you could not mix or match. I would have liked to mix/match. ​"
  • "I would advise taking into account the existing number of devices and add a forecast of the number of devices to be added in the coming year or two, to obtain better pricing."
  • "It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution."
  • "The licensing and costs are straightforward, as they have a baseline of 100 workloads (number of instances) within one license with no additional nor hidden charges. If you want to have 200 workloads under Dome9, then you need to take out two licenses for that. Also, it does not have any impact on cloud billing, as data is shared using the API call. This is well within the limit of free API calls provided by the cloud provider."
  • "I suggest that you pay attention to the product pricing because while there are no tricks, and the licensing model is transparent, the final numbers may surprise you."
  • "Right now, we have licenses on 500 machines, and they are not cheap."
  • "The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay."
  • "Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges."
  • More Check Point CloudGuard CNAPP Pricing and Cost Advice →

  • "Licensing fees are paid yearly."
  • "The solution's pricing could be better. The cost of a subscription is calculated on the basis of work."
  • "The price of SUSE NeuVector is low. There is an additional cost for support."
  • "SUSE NeuVector is an open-source solution."
  • More SUSE NeuVector Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The visibility in our cloud environment is the most valuable feature.
    Top Answer:We have concerns regarding the pricing and would appreciate seeing some improvements.
    Top Answer:The most valuable feature of SUSE NeuVector is its run-time security.
    Top Answer:SUSE NeuVector is an open-source solution. You have to pay for the support.
    Top Answer:SUSE NeuVector should provide more security protection rules and better container image scanning.
    Comparisons
    Also Known As
    PingSafe
    Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
    NeuVector
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Check Point CloudGuard CNAPP is a robust cloud security solution, offering comprehensive protection for cloud workloads and applications against cyberattacks. This platform encompasses cloud security posture management, threat prevention, and efficient incident response, providing organizations with a unified defense against threats. Key features include continuous visibility and remediation of misconfigurations, threat prevention through various techniques like intrusion prevention and malware detection, and rapid, cost-effective incident response. With CloudGuard CNAPP, you can safeguard cloud-native applications, cloud infrastructure, and sensitive data, enhancing your overall cloud security posture. This solution is a powerful asset for organizations seeking to fortify their cloud environments against a range of cyber threats.

    SUSE NeuVector is a full lifecycle container security solution that helps your organization secure its container infrastructures, manage Kubernetes security risks, and block threats. The NeuVector continuous container security and compliance platform simplifies data protection from pipeline to production, enforces compliance, and provides complete visibility and automated controls for protection against known and unknown threats. In addition, NeuVector is the only Kubernetes-native container security solution that offers a comprehensive risk profile of known vulnerabilities and also delivers immediate protection from all vulnerabilities.

    SUSE NeuVector Features

    SUSE NueVector has many valuable key features. Some of the most useful ones include:

    • Container incident detection and prevention
    • Network security
    • Runtime security
    • Supply chain security
    • Container firewall
    • Host and platform security
    • Cloud-native automation and integration
    • Resource monitoring
    • Visualization and reporting
    • High availability
    • Security
    • Vulnerability management
    • Compliance and auditing
    • Alerting
    • Logging and Response

    SUSE NeuVector Benefits

    There are many benefits to implementing NeuVector. Some of the biggest advantages the solution offers include:

    • Deep packet inspection (DPI): NeuVector applies DPI to identify attacks, detect sensitive data, or verify application access to further reduce the attack surface. Only network layer analysis enables security to detect and verify the allowed protocols, helping security teams enforce business policy.
    • Real-time protection: NeuVector provides inspection, segmentation, and protection of all traffic into and out of a container. This includes container to container traffic, and ingress from external sources to containers, as well as egress from containers to external applications and the internet. The solution aims to protect your applications from internal application level attacks such as DDoS and DNS.
    • Capture packets for debugging and threat investigation: WIth NeuVector, you can view summary connection data and drill down into actual packet details for each container, as they scale up and down. When a threat is detected, NeuVector is able to automatically capture and display the packet info, making it easy for you to investigate.
    • Automated security policies: The NeuVector solution allows you to automate the creation of security policies to protect application workloads in production. The solution also enables you to automate and maintain run-time security policies using Kubernetes custom resource definitions (CRDs), and gives you the option to declare an application security policy at any stage in the pipeline.
    • Compliance: NeuVector offers detection capabilities and security policy enforcement that prevent PHI and PII exposure, exceed requirements, and simplify reporting for PCI-DSS, GDPR, HIPAA, and more. The solution helps you track critical vulnerabilities and compliance violations so you can quickly identify any that require immediate patching or followup alerts. It also makes it possible for you to manage vulnerability and compliance scan results, with no required integration to external workflow tools.

    Reviews from Real Users

    A Platform Solution Architect at a tech services company says, “The solution is feature-rich, easy to set up, and has good support.”

    Sample Customers
    Information Not Available
    Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
    Figo, Clear Review, Arvato Bertelsmann, Experian, Chime
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Insurance Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    REVIEWERS
    Security Firm22%
    Financial Services Firm18%
    Computer Software Company11%
    Cloud Solution Provider8%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company15%
    Security Firm8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm13%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business43%
    Midsize Enterprise12%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise11%
    Large Enterprise63%
    REVIEWERS
    Small Business57%
    Midsize Enterprise14%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise12%
    Large Enterprise65%
    Buyer's Guide
    Check Point CloudGuard CNAPP vs. SUSE NeuVector
    May 2024
    Find out what your peers are saying about Check Point CloudGuard CNAPP vs. SUSE NeuVector and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Check Point CloudGuard CNAPP is ranked 5th in Cloud Workload Protection Platforms (CWPP) with 64 reviews while SUSE NeuVector is ranked 15th in Cloud Workload Protection Platforms (CWPP) with 7 reviews. Check Point CloudGuard CNAPP is rated 8.6, while SUSE NeuVector is rated 7.8. The top reviewer of Check Point CloudGuard CNAPP writes "Threat intel integration provides us visibility in case any workload is communicating with suspicious or blacklisted IPs". On the other hand, the top reviewer of SUSE NeuVector writes "Good value for money; great for policy management". Check Point CloudGuard CNAPP is most compared with Prisma Cloud by Palo Alto Networks, Wiz, AWS GuardDuty, Microsoft Defender for Cloud and Qualys VMDR, whereas SUSE NeuVector is most compared with Sysdig Falco, Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, Red Hat Advanced Cluster Security for Kubernetes and Sysdig Secure. See our Check Point CloudGuard CNAPP vs. SUSE NeuVector report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.