Try our new research platform with insights from 80,000+ expert users

Check Point CloudGuard CNAPP vs Runecast comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Vulnerability Management
6th
Ranking in Container Security
5th
Ranking in Cloud Workload Protection Platforms (CWPP)
5th
Ranking in Cloud Security Posture Management (CSPM)
4th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
4th
Ranking in Compliance Management
4th
Average Rating
8.6
Number of Reviews
88
Ranking in other categories
Cloud and Data Center Security (5th)
Check Point CloudGuard CNAPP
Ranking in Vulnerability Management
7th
Ranking in Container Security
6th
Ranking in Cloud Workload Protection Platforms (CWPP)
6th
Ranking in Cloud Security Posture Management (CSPM)
5th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
5th
Ranking in Compliance Management
3rd
Average Rating
8.6
Number of Reviews
69
Ranking in other categories
Cloud and Data Center Security (8th), Container Management (7th), Data Security Posture Management (DSPM) (4th)
Runecast
Ranking in Vulnerability Management
37th
Ranking in Container Security
27th
Ranking in Cloud Workload Protection Platforms (CWPP)
22nd
Ranking in Cloud Security Posture Management (CSPM)
24th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
17th
Ranking in Compliance Management
11th
Average Rating
9.0
Number of Reviews
1
Ranking in other categories
GRC (15th)
 

Mindshare comparison

As of September 2024, in the Cloud-Native Application Protection Platforms (CNAPP) category, the mindshare of SentinelOne Singularity Cloud Security is 1.8%, up from 0.8% compared to the previous year. The mindshare of Check Point CloudGuard CNAPP is 3.4%, down from 4.2% compared to the previous year. The mindshare of Runecast is 0.1%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud-Native Application Protection Platforms (CNAPP)
 

Featured Reviews

Andrew W - PeerSpot reviewer
Aug 29, 2024
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
Evans Vs - PeerSpot reviewer
Jul 25, 2024
Excellent efficiency and accuracy with very good cost-effectiveness
Check Point CloudGuard CNAPP is primarily designed to protect cloud-native applications and their underlying infrastructure from cyber threats. The primary use cases of this solution are comprehensive cloud security, workload protection, cloud security posture management, DevSecOps integration…
Burak AKCAGUN - PeerSpot reviewer
Jan 11, 2024
Helps with risk assessments for containers, assessing security, and ensuring container compliance
The tool helps us with risk assessments for containers, assessing security, and ensuring container compliance. It also helps us protect our VMware platforms, identify vulnerabilities, and implement fixes Runecast is a good partner for VMware. Once we have installed it, we can see all the problems…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"PingSafe offers security solutions for both Kubernetes and CI/CD pipelines."
"Our previous product took a lot of man hours to manage. Once we got Singularity Cloud Workload Security, it freed up our time to work on other tasks."
"The most valuable features of PingSafe are the asset inventory and issue indexing."
"Singularity Cloud Native Security provides us with a platform to scan instances when they are getting created, and the dashboard helps us to identify the critical issues."
"The UI is very good."
"The offensive security where they do a fix is valuable. They go to a misconfiguration and provide detailed alerts on what could be there. They also provide a remediation feature where if we give the permission, they can also go and fix the issue."
"The mean time to detect has been reduced."
"The cloud misconfiguration is the most valuable feature."
"We know the vulnerability in advance, so we can take some action for that vulnerability."
"Alerts of cloud activity happening across all accounts is helpful."
"This solution helps to keep everything visible, and it also alerts us if something is wrong, such as if someone opened extra ports or services that they are not supposed to. This is a valuable tool for monitoring and maintaining our cloud environment."
"We like the GSL Builder feature. When you're running a security operations center, you spend a lot of time monitoring endpoint activity to ensure there is no malicious traffic or anonymous access in the environment. The GSL Builder is helpful for deep investigations of a particular reason for an incident. You can use it to get more information."
"On Dome9, you can have reports on compliance, users created, and EAM access to the cloud infrastructure. For example, if some machine is exposed to the Internet, importing and exporting to the Internet when it shouldn't, we get immediate alerts if someone does this type of configuration by mistake. Dome9 is very important because AWS doesn't protect us for this. It is the client's responsibility to make sure that we don't export things to the Internet. This solution helps us ensure that we comply with our security measures."
"The feature that I find most valuable is the blocking feature."
"The CloudGuard for Cloud Intelligence tool has several significant features that provide security to our company."
"The solution has intelligence that integrates with a range of threat intelligence feeds, including Check Point's ThreatCloud, to provide real-time intelligence on emerging threats."
"Runecast is a good partner for VMware. Once we have installed it, we can see all the problems and issues. It also has VMware knowledge-based articles."
 

Cons

"Crafting customized policies can be tricky."
"Scanning capabilities should be added for the dark web."
"I'd like to see better onboarding documentation."
"They can work on policies based on different compliance standards."
"Some of the navigation and some aspects of the portal may be a little bit confusing."
"Implementing single sign-on requires a pre-class account feature, which is currently not available."
"here is a bit of a learning curve. However, you only need two to three days to identify options and get accustomed."
"While PingSafe offers real-time response, there is room for improvement in alert accuracy."
"Addressing the large amount of compliance information and benchmarks we need to observe, the tools are becoming our goto dashboards."
"The product must provide different features like antivirus."
"Compliance checks on cloud resources against various industry standards and compliance framework templates need to be improved."
"The rules are not well-tuned, and many of them generate false positives or nonsensical results."
"We want to be able to customize the solution more in order to meet the needs of our company."
"Adding a feature that allows me to easily identify the changes that have been made to the CIS benchmark and update my own policy accordingly would be a valuable addition to Check Point CloudGuard Posture Management."
"Currently, this solution is somewhat expensive."
"Timely updates and upgrades to meet modern technological changes could help improve performance and limit the chances of downtime."
"The product lacks network assessment capabilities. We cannot view our network assets or scan switches, routers, or IPs for vulnerabilities and issues."
 

Pricing and Cost Advice

"It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
"For pricing, it currently seems to be in line with market rates."
"The features included in PingSafe justify its price point."
"PingSafe falls within the typical price range for cloud security platforms."
"PingSafe is priced reasonably for our workload."
"I understand that SentinelOne is a market leader, but the bill we received was astronomical."
"The tool is cost-effective."
"Pricing is based on modules, which was ideal for us."
"Everything in this field is very expensive."
"Check Point CloudGuard Posture Management is always known as a good solution but an expensive one. When you're using Cisco, Check Point, or Palo Alto, you know that you will pay more, but you know that it will work."
"Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges."
"Its pricing is competitive."
"The licensing part still needs some work. The issue that I have is that we do not use all the services in the cloud, but sometimes, CloudGuard identifies them as an asset."
"I would advise taking into account the existing number of devices and add a forecast of the number of devices to be added in the coming year or two, to obtain better pricing."
"The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay."
"The solution’s pricing is a little bit high."
"Runecast's pricing is cheaper than that of its competitors."
report
Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
801,525 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
16%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
18%
Computer Software Company
14%
Manufacturing Company
8%
Security Firm
5%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
I am personally not taking care of the pricing part, but when we moved from CrowdStrike to Singularity Cloud Native S...
What needs improvement with PingSafe?
They can provide some kind of alert when a new type of risk is there. There can be a specific type of alert showing t...
What do you like most about Runecast?
Runecast is a good partner for VMware. Once we have installed it, we can see all the problems and issues. It also has...
What is your experience regarding pricing and costs for Runecast?
Runecast's pricing is cheaper than that of its competitors.
What needs improvement with Runecast?
The product lacks network assessment capabilities. We cannot view our network assets or scan switches, routers, or IP...
 

Also Known As

PingSafe
Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
Runecast Analyzer
 

Overview

 

Sample Customers

Information Not Available
Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
Our customers tell us regularly how Runecast benefits CIOs, CISOs, and both Security and Operations teams across verticals with a proactive approach that results in major time and cost savings, increased uptime and security standards complianceSuccess Highlight 75-85% troubleshooting time savings – Kiel Municipal Hospital90% time savings on reactive troubleshooting – Near East Bank90% time savings in upgrade planning– FLEXdata80% reduction in monthly incidents and issues – University of St Andrews78,000 EUR/year minimum annual cost savings – Notino100s of hours saved on security compliance with remediation scripts alone – Kiel Municipal Hospital75% time saved on troubleshooting and root cause analysis – de Volksbank
Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP). Updated: September 2024.
801,525 professionals have used our research since 2012.