Try our new research platform with insights from 80,000+ expert users

Check Point CloudGuard CNAPP vs Skyhigh Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 17, 2024
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Cloud Security Posture Management (CSPM)
4th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
3rd
Average Rating
8.6
Reviews Sentiment
8.0
Number of Reviews
99
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (5th), Container Security (3rd), Cloud Workload Protection Platforms (CWPP) (4th), Compliance Management (3rd)
Check Point CloudGuard CNAPP
Ranking in Cloud Security Posture Management (CSPM)
5th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
5th
Average Rating
8.6
Reviews Sentiment
7.5
Number of Reviews
67
Ranking in other categories
Vulnerability Management (8th), Cloud and Data Center Security (9th), Container Security (6th), Cloud Workload Protection Platforms (CWPP) (6th), Data Security Posture Management (DSPM) (4th), Compliance Management (5th)
Skyhigh Security
Ranking in Cloud Security Posture Management (CSPM)
20th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
16th
Average Rating
8.4
Reviews Sentiment
6.8
Number of Reviews
55
Ranking in other categories
Secure Web Gateways (SWG) (16th), Cloud Access Security Brokers (CASB) (9th), ZTNA as a Service (14th), Secure Access Service Edge (SASE) (12th)
 

Featured Reviews

Andrew W - PeerSpot reviewer
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
Yokesh Mani - PeerSpot reviewer
Easy to write custom rules and policies in the UI with limited coding knowledge
The user interface could be improved. Sometimes, the visibility is not immediately available for the environment. We have the native servers that come with the solutions, but we cannot see them in the Check Point log. Another issue is with the integrated file monitoring. It would make sense to have stuff like file integrity monitoring and malware scanning available within this module because we don't want to integrate another product. For example, let's say it's showing a process violation. It should be able to do some additional malware scanning in that particular bucket to get some additional information. I don't want to integrate with another third-party tool or go to the native server to check something. It would be helpful to have integrated monitoring and malware scanning for the file types. There are a few flaws with the security management portal where I have limited visibility into the workload protection features. There is no error visibility where I can see the communication and workflow between services. Some of the dashboards need to be fine-tuned if they are not customized. For example, I cannot customize anything on the effective risk management dashboard. Some of the information is not correct for my tenant. With respect to passwords and user management, there are no policies I can measure at the user level. If the user was created more than six months ago, you don't need to worry about that password or do anything like two-factor authentication associated with that user. They can still log in after six months or one year. It's also a challenge to use CloudGuard's agentless workload posture with AWS. An Azure storage is summed up with a CNAPP encryption by default. We tried onboarding this data, but the problem is the attachment is not done. After a few days, we identified that it was impossible to do the encryption detection. But CloudGuard's default rules say that this has to be encrypted. The AWS module says that we cannot access this volume with this encryption, so we cannot use an agentless workload posture with AWS because of this. It is a best practice to ensure that all the volumes are being encrypted. Without the encryption, how can I do this? It is a big challenge for CloudGuard.
Chinthu James - PeerSpot reviewer
Good scalability, but the technical support service needs improvement
We use the solution to monitor and secure our customers' internet access The solution's best feature is the flexibility of use. The stability of the solution's cloud portal needs improvement. Sometimes, it gets timed out.   We have been using the solution since 2017. We need help accessing a…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable features of PingSafe are cloud misconfiguration, Kubernetes, and IaC scanning."
"Singularity Cloud Security's most valuable features are its ease of scalability and comprehensive security measures."
"Cloud Native Security's evidence-based reporting allows us to prioritize issues by understanding their impact, helping us resolve the most important problems first."
"The solution helped free other staff to work on other projects or other tasks. We basically just had to do a bunch of upfront configuring. With it, we do not have to spend as much time in the console."
"We like PingSafe's vulnerability assessment and management features, and its vulnerability databases."
"PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability."
"It's positively affected the communication between cloud security, application developers, and AppSec teams."
"The most valuable feature of the solution is its storyline, which helps trace an event back to its source, like an email or someone clicking on a link."
"It has great scalability."
"It saves time because I can look across the organization. Instead of checking 50 different accounts atomically and spending 15 minutes investigating each, I can spend 15 minutes exploring all 50 accounts. It allows me to quickly look across the org for similar problems when one comes up. That's a huge time saver."
"The rulesets and the findings are valuable. The actual core functionality of it and the efficacy of events are great."
"The ability to drill down to individual hosts on an account and see which ones are affected is valuable."
"The most valuable feature is posture management, which gives you complete visibility of all your assets in the cloud and allows you to do governance and compliance."
"The various CNAPP modules have granted more visibility of our cloud applications to our system engineers and developers."
"The most valuable feature is the separate environment."
"CloudGuard's best feature is real-time detection. We can detect incidents and vulnerabilities in our code with one click."
"It also prevents you from writing data to your Gmail and does not allow you to move your data outside of the corporate system. That is the most important feature for me."
"The management is very good."
"I personally don't have any issues with the performance or the stability of the solution."
"We have gained a deep insight into our Shadow IT usage as well as the different activities involved in Office 365."
"The solution provides great security, higher availability, and policy granularity."
"There is [a feature] called cloud registry where we can see a risk assessment for the cloud services being used. If we want to add a new cloud service or a new cloud application, we can check into it and do an assessment through the cloud registry."
"All the information available on each service, including its risk assessment."
"Data loss prevention and user behavior analysis are two valuable features."
 

Cons

"In some cases, the rules are strictly enforced but do not align with real-world use cases."
"Currently, we would have to export our vulnerability report to an .xlsx file, and review it in an Excel spreadsheet, and then we sort of compile a list from there. It would be cool if there was a way to actually toggle multiple applications for review and then see those file paths on multiple users rather than only one user at a time or only one application at a time."
"SentinelOne Singularity Cloud Security has limited legacy system support and may not fully support older operating systems or legacy environments."
"PingSafe filtering has some areas that cause problems, and to achieve single sign-on functionality, a break-glass feature, which is currently unavailable, is necessary."
"While it is good, I think the solution's console could be improved."
"The could improve their mean time to detect."
"They can work on policies based on different compliance standards."
"A two-month grace period for extended searches would be a valuable improvement."
"I would like to see Test B functions at the application access level."
"The Check Point solution is somewhat expensive."
"The license cost is expensive and has room for improvement."
"Addressing the large amount of compliance information and benchmarks we need to observe, the tools are becoming our goto dashboards."
"I would like CloudGuard's pricing to be cheaper, but I think that's impossible. The pricing is the only thing I think they can improve."
"Almost all features are good, however, they still require improvements to the code security portion on which integration with the major source code repository is required."
"The security of Check Point CloudGuard Posture Management could improve. There are always new security issues coming out."
"Automatic remediation requires read/write access. When providing read/write access to third-party applications, this can add risk. It should have some options of triggering API calls to the cloud platform, which in turn, can make the required changes."
"It would be nice to be able to get more advanced search functions to filter out data and quickly obtain the data that we need."
"They only have English support, so I would like for them to add some Spanish support."
"I think that the User Interface could be improved."
"It is an expensive solution."
"The cloud needs improvement with respect to DLP."
"They could be integrated with CASB. I think normally McAfee has this solution in the cloud, but for us the best is on-premise."
"There isn't really any aspect that is lacking."
"Iron out the few bugs that I've seen."
 

Pricing and Cost Advice

"I would rate the cost a seven out of ten with ten being the most costly."
"I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
"For pricing, it currently seems to be in line with market rates."
"The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
"The tool is cost-effective."
"As a partner, we receive a discount on the licenses."
"The price depends on the extension of the solution that you want to buy. If you want to buy just EDR, the price is less. XDR is a little bit more expensive. There are going to be different add-ons for Singularity."
"It is a little expensive. I would rate it a four out of ten for pricing."
"The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay."
"​They support either annual licensing or hourly. At the time of our last negotiation, it was either one or the other, you could not mix or match. I would have liked to mix/match. ​"
"It is difficult to contextualize the pricing because we are used to Indian pricing and licensing."
"From a pricing perspective, they are pretty expensive."
"The price is on the higher end."
"Everything in this field is very expensive."
"The tool's pricing is moderate. Its licensing costs are yearly."
"I suggest that you pay attention to the product pricing because while there are no tricks, and the licensing model is transparent, the final numbers may surprise you."
"The licensing fees are based on what environments you are monitoring."
"Pricing for Skyhigh Security is fine."
"The tool is not expensive."
"This is an expensive product, although it is made for larger enterprises and not for small organizations."
"Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost."
"There is a license required to use this solution and it is paid annually. The price is reasonable."
"The price of the solution is good and we pay an annual license."
"Pricing is not out of reach."
report
Use our free recommendation engine to learn which Cloud Security Posture Management (CSPM) solutions are best for your needs.
823,875 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
15%
Manufacturing Company
10%
Government
5%
Financial Services Firm
15%
Computer Software Company
14%
Manufacturing Company
9%
Security Firm
6%
Educational Organization
50%
Financial Services Firm
8%
Computer Software Company
7%
Manufacturing Company
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
SentinelOne provided competitive pricing compared to other vendors, and we are satisfied with the deal.
What needs improvement with PingSafe?
To enhance the notification system's efficiency, resolved issues should be promptly removed from the portal. Currentl...
What is your experience regarding pricing and costs for McAfee MVISION Cloud?
The pricing is good and the licensing is straightforward. I'd rate the affordability nine out of ten.
What needs improvement with McAfee MVISION Cloud?
The secure gateway could be improved. If they worked on that they would be more competitive. They should offer more l...
 

Also Known As

PingSafe
Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
McAfee MVISION Cloud, McAfee MVISION Unified Cloud Edge, McAfee Web Gateway, McAfee MVISION CNAPP, and Skyhigh Networks, McAfee Web Gateway
 

Interactive Demo

 

Overview

 

Sample Customers

Information Not Available
Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
Western Union.Aetna.DirecTV.Adventist.Equinix.Perrigo.Goodyear.HP.Cargill.Sony.Bank of the West.Prudential.
Find out what your peers are saying about Check Point CloudGuard CNAPP vs. Skyhigh Security and other solutions. Updated: October 2024.
823,875 professionals have used our research since 2012.