Try our new research platform with insights from 80,000+ expert users

Aqua Cloud Security Platform vs Check Point CloudGuard CNAPP comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 16, 2024
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Cloud and Data Center Security
5th
Ranking in Container Security
3rd
Ranking in Cloud Workload Protection Platforms (CWPP)
4th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
3rd
Average Rating
8.6
Reviews Sentiment
8.0
Number of Reviews
99
Ranking in other categories
Vulnerability Management (6th), Cloud Security Posture Management (CSPM) (4th), Compliance Management (3rd)
Aqua Cloud Security Platform
Ranking in Cloud and Data Center Security
13th
Ranking in Container Security
17th
Ranking in Cloud Workload Protection Platforms (CWPP)
15th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
14th
Average Rating
8.0
Reviews Sentiment
6.6
Number of Reviews
16
Ranking in other categories
Software Supply Chain Security (10th), DevSecOps (9th)
Check Point CloudGuard CNAPP
Ranking in Cloud and Data Center Security
9th
Ranking in Container Security
6th
Ranking in Cloud Workload Protection Platforms (CWPP)
6th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
5th
Average Rating
8.6
Reviews Sentiment
7.5
Number of Reviews
67
Ranking in other categories
Vulnerability Management (8th), Cloud Security Posture Management (CSPM) (5th), Data Security Posture Management (DSPM) (4th), Compliance Management (5th)
 

Featured Reviews

Andrew W - PeerSpot reviewer
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
Burak AKCAGUN - PeerSpot reviewer
A robust and cost-effective solution, excelling in scalability, on-premises support, and responsive technical support, making it well-suited for enterprises navigating stringent regulatory environment
The most crucial aspect is runtime protection, specifically image scanning before preproduction and deployment. Customers find it invaluable to have the ability to check for vulnerabilities in an image before deployment, similar to a sandbox environment. This feature ensures that customers can identify any potential issues with the image, such as misconfigurations or vulnerabilities, before integrating it into their workloads and infrastructure. In their source pipeline, companies can identify issues before deploying changes. This is crucial because customers prefer resolving any problems or misconfigurations before the deployment process. Software change security, including GSPM Cloud, is a key feature customers seek in their infrastructure.
Yokesh Mani - PeerSpot reviewer
Easy to write custom rules and policies in the UI with limited coding knowledge
The user interface could be improved. Sometimes, the visibility is not immediately available for the environment. We have the native servers that come with the solutions, but we cannot see them in the Check Point log. Another issue is with the integrated file monitoring. It would make sense to have stuff like file integrity monitoring and malware scanning available within this module because we don't want to integrate another product. For example, let's say it's showing a process violation. It should be able to do some additional malware scanning in that particular bucket to get some additional information. I don't want to integrate with another third-party tool or go to the native server to check something. It would be helpful to have integrated monitoring and malware scanning for the file types. There are a few flaws with the security management portal where I have limited visibility into the workload protection features. There is no error visibility where I can see the communication and workflow between services. Some of the dashboards need to be fine-tuned if they are not customized. For example, I cannot customize anything on the effective risk management dashboard. Some of the information is not correct for my tenant. With respect to passwords and user management, there are no policies I can measure at the user level. If the user was created more than six months ago, you don't need to worry about that password or do anything like two-factor authentication associated with that user. They can still log in after six months or one year. It's also a challenge to use CloudGuard's agentless workload posture with AWS. An Azure storage is summed up with a CNAPP encryption by default. We tried onboarding this data, but the problem is the attachment is not done. After a few days, we identified that it was impossible to do the encryption detection. But CloudGuard's default rules say that this has to be encrypted. The AWS module says that we cannot access this volume with this encryption, so we cannot use an agentless workload posture with AWS because of this. It is a best practice to ensure that all the volumes are being encrypted. Without the encryption, how can I do this? It is a big challenge for CloudGuard.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We mostly use alerts. That has been pretty good. If we use the alert system from Amazon, it is much costlier to us, so we use PingSafe."
"The key strength of Singularity Cloud Security lies in its ability to pinpoint vulnerabilities in our cloud accounts and identify suspicious activity that warrants further investigation."
"It is very straightforward. It is not complicated. For the information that it provides, it does a pretty good job."
"It used to guide me about an alert. There is something called an alert guide. I used to click on the alert guide, and I could read everything. I could read about the alert and how to resolve it. I used to love that feature."
"The management console is highly intuitive to comprehend and operate."
"It's positively affected the communication between cloud security, application developers, and AppSec teams."
"SentinelOne Singularity Cloud Security has saved up to 50 percent in engineering time."
"They're responsive to feature requests. If I suggest a feature for Prisma, I will need to wait until the next release on their roadmap. Cloud Native Security will add it right away."
"Aqua Security helps us to check the vulnerability of image assurance and check for malware."
"Customers find it invaluable to have the ability to check for vulnerabilities in an image before deployment, similar to a sandbox environment."
"From what I understand, the initial setup is simple."
"Support is very helpful."
"The most valuable features are that it's easy to use and manage."
"The most valuable feature of Aqua Security is the scanner."
"Valuable features include the ability to connect it to our Docker Hub where our images are stored, good integration with Slack, and the connection to the CV, to easily see which CVs are on each image."
"Aqua Security allowed us to gain visibility into the vulnerabilities that were present in the container images, that were being rolled out, the amount of risk that we were introducing to the platform, and provided us a look into the container environment by introducing access control mechanisms. In addition, when it came to runtime-level policies, we could restrict container access to resources in our environment, such as network-level or other application-level access."
"The posture management and remediation features are the most valuable. We use GSL Builder to build custom rules in alignment with our organization's policies. CloudGuard has canned rules using multiple standard frameworks, but we also have additional rules."
"Overall, it provides good security."
"The rulesets and the findings are valuable. The actual core functionality of it and the efficacy of events are great."
"The most valuable feature is the single dashboard that enables us to manage the entire cloud environment from one place."
"The comprehensive security for IaaS and PaaS cloud assets provides efficient security awareness to all the teams."
"The ability to integrate it with Microsoft Azure Sentinel allows us to validate the logs in an even more complex and meaningful way."
"The solution's main benefit is that it automates all the patching and reporting parts and generates an automated report."
"The user interface is responsive and quite intuitive; when selecting an object it automatically shows the relevant actions."
 

Cons

"To enhance the notification system's efficiency, resolved issues should be promptly removed from the portal."
"One of the issues with the product stems from the fact that it clubs different resources under one ticket."
"Whenever I view the processes and the process aspect, it takes a long time to load."
"PingSafe's current documentation could be improved to better assist customers during the cluster onboarding process."
"Currently, we would have to export our vulnerability report to an .xlsx file, and review it in an Excel spreadsheet, and then we sort of compile a list from there. It would be cool if there was a way to actually toggle multiple applications for review and then see those file paths on multiple users rather than only one user at a time or only one application at a time."
"I used to work on AWS. At times, I would generate a normal bug in my system, and then I would check PingSafe. The alert used to come after about three and a half hours. It used to take that long to generate the alert about the vulnerability in my system. If a hacker attacks a system and PingSafe takes three to four hours to generate an alert, it will not be beneficial for the company. It would be helpful if we get the alert in five to ten minutes."
"We repeatedly get alerts on the tool dashboard that we've already solved on our end, but they still appear. That is somewhat irritating."
"Scanning capabilities should be added for the dark web."
"They want to release improvements to their product to work with other servers because now there are more focused on the Kubernetes environment. They need to improve the normal servers. I would like to have more options."
"The integrations on CICD could be improved. If Aqua had more plugins or container images to integrate and automate more easily on CICD, it would be better."
"I would like Aqua Security to look into is the development of a web security portal."
"Sometimes I got stressed with the UI."
"In the next release, Aqua Security should add the ability to automatically send reports to customers."
"Aqua Security lacks a lot in reporting."
"Aqua Security could provide more open documentation so that their learning resources can be more easily accessed and searched through online. Right now, a lot of the documentation is closed and not available to the public."
"The solution could improve user-friendliness."
"The Check Point solution is somewhat expensive."
"Reporting should have more options."
"Currently, worldwide, there are many companies of all sizes that do not understand the value that their data has, but even with all existing clouds, they also do not understand what the shared responsibility model is. They only assume that by having a cloud, the provider must ensure safety, when the truth is that the providers only secure their sites. Everything we do in the cloud and how we configure it is actually our responsibility."
"I would like them to include support for their products in languages other than English."
"The integration process could be enhanced by enabling integration at the organizational level rather than requiring the manual setup of individual accounts."
"I’d like to see more integration with third-party tools. For example, it would be helpful to have an integration between Dome9 and ServiceNow to manage security incidents and security changes."
"You do need to pay extra in order to get better support."
"I am not a technical person, but generically, the user interface can be a little more intuitive. Our staff has trained network security and cloud security professionals, and they get it, but when you are trying to get to the customers to be able to pick it up and maintain it, it can be a bit difficult."
 

Pricing and Cost Advice

"PingSafe is priced reasonably for our workload."
"The licensing is easy to understand and implement, with some flexibility to accommodate dynamic environments."
"It was reasonable pricing for me."
"The pricing is somewhat high compared to other market tools."
"It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
"It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
"SentinelOne provided competitive pricing compared to other vendors, and we are satisfied with the deal."
"It is a little expensive. I would rate it a four out of ten for pricing."
"Aqua Security is not cheap, and it's not very expensive, such as Splunk, they are in the middle."
"They were reasonable with their pricing. They were pretty down-to-earth about the way they pitched their product and the way they tried to close the deal. They were one of the rare companies that approached the whole valuation in a way that made sense for our company, for our needs, and for their own requirements as well... They will accommodate your needs if they are able to understand them and they're stated clearly."
"The pricing of this solution could be improved."
"It comes at a reasonable cost."
"Dealing with licensing costs isn't my responsibility, but I know that the licenses don't depend on the number of users, but instead are priced according to your workload."
"The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay."
"Right now, we have licenses on 500 machines, and they are not cheap."
"​They support either annual licensing or hourly. At the time of our last negotiation, it was either one or the other, you could not mix or match. I would have liked to mix/match. ​"
"From a pricing perspective, they are pretty expensive."
"In the beginning, the price of Dome9 was cheap, whereas now it is not."
"Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges."
"Check Point CloudGuard Posture Management is expensive."
"I suggest that you pay attention to the product pricing because while there are no tricks, and the licensing model is transparent, the final numbers may surprise you."
report
Use our free recommendation engine to learn which Cloud and Data Center Security solutions are best for your needs.
823,795 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
15%
Manufacturing Company
10%
Government
5%
Financial Services Firm
25%
Computer Software Company
14%
Manufacturing Company
11%
Government
8%
Financial Services Firm
15%
Computer Software Company
14%
Manufacturing Company
9%
Security Firm
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
SentinelOne provided competitive pricing compared to other vendors, and we are satisfied with the deal.
What needs improvement with PingSafe?
To enhance the notification system's efficiency, resolved issues should be promptly removed from the portal. Currentl...
What do you think of Aqua Security vs Prisma Cloud?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
What do you like most about Aqua Security?
Customers find it invaluable to have the ability to check for vulnerabilities in an image before deployment, similar ...
What is your experience regarding pricing and costs for Aqua Security?
It comes at a reasonable cost. When compared to Prisma Cloud, it is more budget-friendly.
 

Also Known As

PingSafe
Aqua Security Platform, CloudSploit, Argon
Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
 

Overview

 

Sample Customers

Information Not Available
HPE Salesforce Telstra Ellie Mae Cathay Pacific HomeAway
Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
Find out what your peers are saying about Aqua Cloud Security Platform vs. Check Point CloudGuard CNAPP and other solutions. Updated: November 2024.
823,795 professionals have used our research since 2012.