Wiz is a highly efficient solution for data security posture management (DSPM), with a 100% API-based approach that provides quick connectivity and comprehensive scans of platform configurations and workloads. The solution allows companies to automatically correlate sensitive data with relevant cloud context, such as public exposure, user identities, entitlements, and vulnerabilities.This integration enables them to understand data accessibility, configuration, usage, and movement within their internal environments.
The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing.
I wish the pricing was more transparent.
The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing.
I wish the pricing was more transparent.
AWS GuardDuty is preferred over Microsoft Defender for Cloud due to its faster setup, seamless AWS integration, and user-friendly interface, making implementation and management more efficient.
Prisma Cloud by Palo Alto Networks is a cloud security solution used for cloud security posture management, cloud workload protection, container security, and code security. It provides visibility, monitoring, and alerting for security issues in multi-cloud environments.Â
The purchasing process was easy and quick. It is a very economical solution.
Our licensing fees are $18,000 USD per year.
The purchasing process was easy and quick. It is a very economical solution.
Our licensing fees are $18,000 USD per year.
Get a risk-based view of your IT, security and compliance posture so you can quickly identify, investigate and prioritize your most critical assets and vulnerabilities.
It is slightly more expensive than other solutions in the same sphere.
The licensing costs for this solution are approximately $100,000 US, and I think that covers everything.
It is slightly more expensive than other solutions in the same sphere.
The licensing costs for this solution are approximately $100,000 US, and I think that covers everything.
At Orca Security, we’re on a mission to make it fast, easy, and cost effective for organizations to address critical cloud security issues so they can operate in the cloud with confidence.
The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest.
Overall, the pricing is reasonable and the discounts have been acceptable.
The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest.
Overall, the pricing is reasonable and the discounts have been acceptable.
Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.
There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive.
The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive.
The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
CrowdStrike Falcon Cloud Security is a platform of cloud security solutions aimed at protecting organizations from breaches while simplifying cloud security management. The unified platform combines several cloud security functionalities for comprehensive protection. Built on the CrowdStrike Falcon Platform, it leverages the powerful agent and technology used in CrowdStrike's renowned endpoint protection solutions, extending its capabilities seamlessly to cloud environments.
The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing.
I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive.
The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing.
I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive.
Aqua Security stops cloud native attacks, preventing them before they happen and stopping them when they happen. Dedicated cloud native threat research and the most loved cloud native security open source community in the world put innovation at your fingertips so you can transform your business. Born cloud native, The Aqua Platform is the most integrated Cloud Native Application Protection Platform (CNAPP), securing from day one and protecting in real-time. Aqua has been stopping real cloud native attacks on hundreds of thousands of production nodes across the world since 2015.
Aqua Security is not cheap, and it's not very expensive, such as Splunk, they are in the middle.
The pricing of this solution could be improved.
Aqua Security is not cheap, and it's not very expensive, such as Splunk, they are in the middle.
The pricing of this solution could be improved.
Lacework is a cloud security platform whose Polygraph Data Platform automates cloud security at scale so customers can innovate with speed and safety. Lacework is the only security platform that can collect, analyze, and accurately correlate data across an organization’s AWS, Azure, GCP, and Kubernetes environments, and narrow it down to the handful of security events that matter. As a breach detection and investigation tool, Lacework provides information on when and how a breach happened, including the users, machines, and applications involved in the breach. By using machine learning and behavioral analytics, the solution can automatically learn what's normal for your environment and reveal any abnormal behavior. In addition, Lacework gives you continuous visibility to find vulnerabilities, misconfigurations, and malicious activity across your cloud environment.
The licensing fee was approximately $80,000 USD, per year.
My smaller deployments cost around 200,000 a year, which is probably not as expensive as Wiz.
The licensing fee was approximately $80,000 USD, per year.
My smaller deployments cost around 200,000 a year, which is probably not as expensive as Wiz.
Check Point CloudGuard CNAPP offers cloud workload security, vulnerability management, compliance enforcement, and centralized visibility across multi-cloud environments. It supports AWS, Azure, GCP, and hybrid infrastructures with automated remediation, threat detection, IAM management, customizable governance, threat intel integration, and granular reports. Enhancements needed in policy validation, customer support, and integration simplicity.
It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution.
Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges.
It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution.
Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges.
Trend Vision One- Cloud Security is a cloud security solution that offers comprehensive threat protection, monitoring, and visibility for cloud environments. Users appreciate its ability to centralize security management across multiple platforms, ensuring compliance and reducing the risk of data breaches. With advanced features like data encryption, network security, and data loss prevention, Trend Vision One- Cloud Security offers strong performance and ease of use. This solution has helped companies improve efficiency, streamline processes, and enhance productivity.
It's a slightly expensive product.
We make use of the full licensing version.
It's a slightly expensive product.
We make use of the full licensing version.
SUSE NeuVector is a full lifecycle container security solution that helps your organization secure its container infrastructures, manage Kubernetes security risks, and block threats. The NeuVector continuous container security and compliance platform simplifies data protection from pipeline to production, enforces compliance, and provides complete visibility and automated controls for protection against known and unknown threats. In addition, NeuVector is the only Kubernetes-native container security solution that offers a comprehensive risk profile of known vulnerabilities and also delivers immediate protection from all vulnerabilities.
Licensing fees are paid yearly.
The solution's pricing could be better. The cost of a subscription is calculated on the basis of work.
Licensing fees are paid yearly.
The solution's pricing could be better. The cost of a subscription is calculated on the basis of work.
Organizations are embracing multiple public cloud platforms, resulting in increased complexity of management which impacts security and risk. Additionally, the built-in security tools that come with various cloud platforms are unique to each, compounding the challenge of consistently managing risk across all clouds in a multi-cloud world. This challenge renders security operations time consuming and ineffective. As the attack surface expands, organizations need to protect from not only from risks of configuration and management of the application elements themselves, but also from risks originating via cloud application programming interfaces (APIs) and UIs.
Gain the visibility, control and advanced data protection you need across your multi-cloud environments to secure sensitive content within cloud services and maintain best practices and standards compliance. Scan storage services to identify and protect sensitive data as well as detect malware.