Tenable Cloud Security vs Threat Stack Cloud Security Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Tenable Cloud Security and Threat Stack Cloud Security Platform based on real PeerSpot user reviews.

Find out in this report how the two Cloud Workload Protection Platforms (CWPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Tenable Cloud Security vs. Threat Stack Cloud Security Platform Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Cloud Native Security offers attack path analysis.""The most valuable feature of PingSafe is its integration with most of our technology stack, specifically all of our cloud platforms and ticketing software.""We like PingSafe's vulnerability assessment and management features, and its vulnerability databases.""My favorite feature is Storyline.""The cloud misconfiguration is the most valuable feature.""We like the platform and its response time. We also like that its console is user-friendly as well as modern and sleek.""PingSafe offers an intuitive user interface that lets us navigate quickly and easily.""We noted immediate benefits from using the solution."

More SentinelOne Singularity Cloud Security Pros →

"Ermetic can provide super visibility for our cloud environment (we are using AWS).""The product's visibility and remediation work fine for me.""The tool alerts us on depreciating performance or deficiencies of our web application. It helps us react on time.""The solution’s vulnerability management feature has helped us identify and mitigate risks well.""The key benefit lies in having the largest and most up-to-date database. When it comes to using any Tenable product, it excels in finding vulnerabilities and providing analytics.""If you have multi-cloud tenancy using AWS and Azure, you can have a single dashboard where you can onboard all the cloud infrastructure and have visibility into it."

More Tenable Cloud Security Pros →

"It is scalable. It deploys easily with curl and yum.""The rules are really great. They give us more visibility and control over what's being triggered. There's a large set of rules that come out-of-the-box. We can customize them and we can create our own rules based on the traffic patterns that we see.""There has been a measurable decrease in the meantime to remediation... because we have so many different tech verticals already collated in one place, our ability to respond is drastically different than it used to be.""Threat Stack has connectivity.""With Threat Stack, we quickly identified some AWS accounts which had services that would potentially be exposed and were able to remediate them prior to release of products.""An important feature of this solution is monitoring. Specifically, container monitoring.""The number-one feature is the monitoring of interactive sessions on our Linux machines. We run an immutable environment, so that nothing is allowed to be changed in production... We're constantly monitoring to make sure that no one is violating that. Threat Stack is what allows us to do that.""It has been quite helpful to have the daily alerts coming to my email, as well as the Sev 1 Alerts... We just went through a SOX audit and those were pivotal."

More Threat Stack Cloud Security Platform Pros →

Cons
"There is room for improvement in the current active licensing model for PingSafe.""We recently adopted a new ticket management solution, so we've asked them to include a connector to integrate that tool with Cloud Native Security directly. We'd also like to see Cloud Native Security add a scan for personally identifying information. We're looking at other tools for this capability, but having that functionality built into Cloud Native Security would be nice. Monitoring PII data is critical to us as an organization.""It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better.""There is no break-glass account feature. They should implement this as soon as possible because we can't implement SSO without a break-glass feature.""I want PingSafe to integrate additional third-party resources. For example, PingSafe is compatible with Azure and AWS, but Azure AD isn't integrated with AWS. If PingSafe had that ability, it would enrich the data because how users interact with our AWS environment is crucial. All the identity-related features require improvement.""We use PingSafe and also SentinelOne. If PingSafe integrated some of the endpoint security features of SentinelOne, it would be the perfect one-stop solution for everything. We wouldn't need to switch between the products. At my organization, I am responsible for endpoint security and vulnerability management. Integrating both functions into one application would be ideal because I could see all the alerts, heat maps, and reports in one console.""Sometimes the Storyline ID is a bit wacky.""Currently, we would have to export our vulnerability report to an .xlsx file, and review it in an Excel spreadsheet, and then we sort of compile a list from there. It would be cool if there was a way to actually toggle multiple applications for review and then see those file paths on multiple users rather than only one user at a time or only one application at a time."

More SentinelOne Singularity Cloud Security Cons →

"There is a need for the support team to improve their response time since it is one of the areas where the product's technical team has certain shortcomings.""Ermetic needs to improve its security scanning. I would like to see more dynamic graphical forms.""I do think there might be room for more integrations. This could allow for further customization and flexibility, essentially offering different functionality options to accommodate various budgets.""The product must provide more features.""If Tenable Cloud Security offers a complete Cnapp solution with CWP, CIEM, and Waap security, it will be able to compete with other competitors.""I didn't find anything that wasn't useful or needed to be added."

More Tenable Cloud Security Cons →

"The user interface can be a little bit clunky at times... There's a lot of information that needs to be waded through, and the UI just isn't great.""The compliance and governance need improvement.""The solution’s ability to consume alerts and data in third-party tools (via APIs and export into S3 buckets) is moderate. They have some work to do in that area... The API does not mimic the features of the UI as far as reporting and pulling data out go. There's a big discrepancy there.""It shoots back a lot of alerts.""The reports aren't very good. We've automated the report generation via the API and replaced almost all the reports that they generate for us using API calls instead.""The one thing that we know they're working on, but we don't have through the tool, is the application layer. As we move to a serverless environment, with AWS Fargate or direct Lambda, that's where Threat Stack does not have the capacity to provide feed. Those are areas that it's blind to now...""They could give a few more insights into security groups and recommendations on how to be more effective. That's getting more into the AWS environment, specifically. I'm not sure if that's Threat Stack's plan or not, but I would like them to help us be efficient about how we're setting up security groups. They could recommend separation of VPCs and the like - really dig into our architecture. I haven't seen a whole lot of that and I think that's something that, right off the bat, could have made us smarter.""Some features do not work as expected."

More Threat Stack Cloud Security Platform Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "The tool's pricing is fair."
  • "There is a need to opt for a subscription-based pricing model to use Tenable Cloud Security. I rate the product price an eight on a scale of one to ten, where one is low price and ten is high price."
  • More Tenable Cloud Security Pricing and Cost Advice →

  • "It is a cost-effective choice versus other solutions on the market."
  • "Pricing seems to be in line with the market structure. It's fine."
  • "It is very expensive compared to some other products. The pricing is definitely high."
  • "I'm happy with the amount that we spend for the product that we get and the overall service that we get. It's not cheap, but I'm still happy with the spend."
  • "We find the licensing and pricing very easy to understand and a good value for the services provided."
  • "It came in cheaper than Trend Micro when we purchased it a few years ago."
  • "What we're paying now is somewhere around $15 to $20 per agent per month, if I recall correctly. The other cost we have is SecOps."
  • More Threat Stack Cloud Security Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The solution’s vulnerability management feature has helped us identify and mitigate risks well.
    Top Answer:The product must provide more features. It must integrate with AI. The reporting features are bad. The reports do not… more »
    Top Answer:The use cases attached to Tenable Cloud Security include compliance verifications for the cloud environment.
    Top Answer:It is reported that an option exists to customize the dashboard in the Threat Stack Cloud Security Platform. You may be… more »
    Comparisons
    Also Known As
    PingSafe
    Ermetic, Ermetic Identity Governance for AWS
    Threat Stack, CSP,
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Take control of your cloud security program with Tenable Cloud Security (formerly Tenable.cs) low-impact cloud agentless scanning, automated threat detection and risk prioritization. Developed by the leader in vulnerability management, Tenable Cloud Security enables security teams to continuously assess the security posture of cloud environments, offering full visibility across multi-cloud environments and helping you prioritize efforts based on business risk.

    Threat Stack Cloud Security Platform is a CWPP (Cloud Workload Protection Platform) that provides your organization with comprehensive security for modern applications and APIs. It is designed specifically for monitoring cloud environments, vulnerabilities, covering workloads, infrastructure, and compliance. The solution offers application infrastructure protection for all layers of your infrastructure stack and delivers the necessary observability for proactive and targeted remediation action. In addition, it is platform-independent and easily adapts to various environments. Threat Stack Cloud Security Platform works best for companies who want real-time protection against active external threats and need to reduce alert investigation time. It is ideal for small, medium, or large-sized organizations.

    Threat Stack Cloud Security Platform Features

    Threat Stack Cloud Security Platform has many valuable key features. Some of the most useful ones include:

    • High-efficacy threat detection
    • App deployment speed
    • Increased visibility
    • Remediation integration
    • Security and compliance telemetry
    • Built-in and configurable rules
    • ML and advanced analytics
    • Integrations with third-party SecOps tools
    • File integrity monitoring
    • Host-based intrusion detection
    • Vulnerability assessment
    • Fully integrated IDS functionality
    • Real-time alerts and threat response

    Threat Stack Cloud Security Platform Benefits

    There are many benefits to implementing Threat Stack Cloud Security Platform. Some of the biggest advantages the solution offers include:

    • All-in-one solution: Because Threat Stack Cloud Security Platform offers everything you need in one solution, you don’t need to integrate multiple security solutions in the cloud or spend time manually tweaking the desired functionality.
    • Continuous proactive monitoring: Threat Stack Cloud Security Platform provides continuous proactive monitoring across your full infrastructure stack. It monitors your web application, can track risky behavior from the point of deployment, can scan your operating system, detect any unusual patterns in file hosting, and analyze other server events in real time.
    • Real-time protection: The solution offers protection from active intrusion attempts and gives you visibility into ongoing events on the server so you can discover data breaches before it’s too late.
    • Flexibility: The Threat Stack Cloud Security Platform is tailored to your server’s specific operating system deployment and remains accessible to you no matter how your infrastructure changes or scales over time.
    • Quick threat detection: Because Threat Stack Cloud Security Platform can quickly isolate problems, issues are less likely to cause damage and can be remediated faster.
    • Monitoring for reactive, proactive, and interactive threats: The solution is designed to detect even the most evasive discrepancies in your server events.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Threat Stack Cloud Security Platform solution.

    Skyler C., Software Development Manager at Rent Dynamics, says, “The most valuable feature is the SecOps because they have our back and they help us with the reports. We jump on calls monthly to set goals and roadmaps internally for how we can secure our platform more. Their SecOps program is absolutely amazing when you do not have a dedicated resource for security.”

    An IT Engineer at a consultancy mentions, “The platform has a good threat and vulnerability manager with very helpful technical support. The scalability is great.”

    Sample Customers
    Information Not Available
    Tyler Technologies, Bilfinger, BarkBox, MongoDB, airSlate, Adama, Latch, Cloudinary, Riskified, AppsFlyer, IntelyCare, Aidoc, 42Dot, and more.
    StatusPage.io, Walkbase, Spanning, DNAnexus, Jobcase, Nextcapital, Smartling, Veracode, 6sense
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Insurance Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm15%
    Manufacturing Company6%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company24%
    Financial Services Firm13%
    University8%
    Government7%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business25%
    Midsize Enterprise38%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise8%
    Large Enterprise66%
    REVIEWERS
    Small Business22%
    Midsize Enterprise56%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise12%
    Large Enterprise63%
    Buyer's Guide
    Tenable Cloud Security vs. Threat Stack Cloud Security Platform
    May 2024
    Find out what your peers are saying about Tenable Cloud Security vs. Threat Stack Cloud Security Platform and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Tenable Cloud Security is ranked 16th in Cloud Workload Protection Platforms (CWPP) with 6 reviews while Threat Stack Cloud Security Platform is ranked 28th in Cloud Workload Protection Platforms (CWPP). Tenable Cloud Security is rated 8.6, while Threat Stack Cloud Security Platform is rated 8.2. The top reviewer of Tenable Cloud Security writes "Provides excellent features and helps identify and mitigate risks". On the other hand, the top reviewer of Threat Stack Cloud Security Platform writes "SecOps program for us, as a smaller company, is amazing; they know what to look for". Tenable Cloud Security is most compared with Wiz, Orca Security, Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud and Amazon Inspector, whereas Threat Stack Cloud Security Platform is most compared with Darktrace, AWS GuardDuty, Palo Alto Networks URL Filtering with PAN-DB, Qualys VMDR and Check Point CloudGuard CNAPP. See our Tenable Cloud Security vs. Threat Stack Cloud Security Platform report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors and best Cloud Security Posture Management (CSPM) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.