Try our new research platform with insights from 80,000+ expert users

ExtraHop Reveal(x) 360 vs Wiz comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 16, 2024
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
3rd
Average Rating
8.6
Number of Reviews
88
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (5th), Cloud Workload Protection Platforms (CWPP) (5th), Cloud Security Posture Management (CSPM) (4th), Cloud-Native Application Protection Platforms (CNAPP) (4th), Compliance Management (3rd)
ExtraHop Reveal(x) 360
Ranking in Container Security
27th
Average Rating
8.6
Number of Reviews
3
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (20th), Network Traffic Analysis (NTA) (10th), Extended Detection and Response (XDR) (27th)
Wiz
Ranking in Container Security
2nd
Average Rating
9.0
Number of Reviews
19
Ranking in other categories
Vulnerability Management (4th), Cloud Workload Protection Platforms (CWPP) (2nd), Cloud Security Posture Management (CSPM) (2nd), Cloud-Native Application Protection Platforms (CNAPP) (2nd), Data Security Posture Management (DSPM) (2nd), Compliance Management (1st)
 

Mindshare comparison

As of October 2024, in the Container Security category, the mindshare of SentinelOne Singularity Cloud Security is 1.9%, up from 0.8% compared to the previous year. The mindshare of ExtraHop Reveal(x) 360 is 0.2%, up from 0.0% compared to the previous year. The mindshare of Wiz is 21.1%, up from 14.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Container Security
 

Featured Reviews

Andrew W - PeerSpot reviewer
Aug 29, 2024
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
Maksym Toporkov - PeerSpot reviewer
Nov 30, 2023
A competitive choice for network detection and response with exceptional user interface, ease of implementation and minimal false positives
We were seeking a solution that can effectively identify security incidents within our networks, providing a level of visibility that surpasses what other products with agents currently offer. Additionally, we have a critical need for robust asset management capabilities. Traditional agent-based…
Mindaugas Dailidonis - PeerSpot reviewer
Sep 10, 2024
Advanced security insights and comprehensive risk visibility across multi-cloud environments
The time savings and the many moments of "if I was building a CNAPP, this is how I would do it" were where Wiz had already implemented what I wished for. Wiz also saves time by validating a network misconfiguration by not only looking at the cloud asset configuration but also by testing if a port that is stated to be open is actually open. The Wiz product team recognises that the world doesn't revolve around Cyber Security teams. This is evident in their emphasis on providing clear and simple remediation advice and offering explanations of the alerts, making it easy for non-security team members to understand what’s happening and why. This was one of the key criteria why Wiz has been selected over the competitors. My favourite is the EASM/External Exposure view and overall package - full risk visibility. It allows us to prioritize, and I mean truly prioritize, what should be addressed first. We can now see cloud workloads exposed to the internet in case of critical vulnerabilities, and if these workloads hold or can access sensitive data, we can act fast and patch these workloads first, and therefore reduce our overall risk exposure time. Another favourite feature is the ability to give feedback and quickly raise a support case, as well as the comment option for each finding in Wiz web portal. It enables simple, yet effective collaboration between security, cloud, infrastructure and development teams.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"PingSafe offers comprehensive security posture management."
"The remediation process is good."
"PingSafe offers three key features: vulnerability management notifications, cloud configuration assistance, and security scanning."
"The visibility PingSafe provides into the Cloud environment is a valuable feature."
"It is advantageous in terms of time-saving and cost reduction."
"Cloud Native Security helps us discover vulnerabilities in a cloud environment like open ports that allow people to attack our environment. If someone unintentionally opens a port, we are exposed. Cloud Native Security alerts us so we can remediate the problem. We can also automate it so that Cloud Native Security will fix it."
"We noted immediate benefits from using the solution."
"The tool identifies issues quickly."
"It stands out for its intuitive and efficient user interface, robust detection capabilities with minimal false positives, and the ability to handle encrypted traffic, making it a valuable asset for network security and management."
"It is scalable."
"It is very easy to collect and handle data in ExtraHop Reveal(X) Cloud. Integration with Big Data is also easy. Many of our customers integrate it with Big Data platforms like Splunk or Elastic. It is also easy to handle and easy to understand."
"The automation roles are essential because we ultimately want to do less work and automate more. The dashboards are easy to read and visually pleasing. You can understand things quickly, which makes it easy for our other teams. The network and infrastructure teams don't know as much about security as we do, so it helps to have a tool that's accessible and nice to look at."
"The product supports out-of-the-box reporting with context about the asset and allows us to perform complex custom queries on UI."
"The tool's most valuable feature is its attack path analysis."
"I like Wiz's reporting, and it's easy to do queries. For example, it's pretty simple to find out how many servers we have and the applications installed on each. I like Wiz's security graph because you can use it to see the whole organization even if you have multiple accounts."
"The solution is very user-friendly."
"The first thing that stood out was the ease of installation and the quick value we got out of the solution."
"With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment."
"The product's most valuable feature combines different contexts and attributes to produce highly confident alerts."
 

Cons

"PingSafe takes four to five hours to detect and highlight an issue, and that time should be reduced."
"The alerting system of the product is an area that I look at and sometimes get confused about. I feel the alerting feature needs improvement."
"A few YouTube videos could be helpful. There isn't a lot of information out there to look at."
"The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint."
"I want PingSafe to integrate additional third-party resources. For example, PingSafe is compatible with Azure and AWS, but Azure AD isn't integrated with AWS. If PingSafe had that ability, it would enrich the data because how users interact with our AWS environment is crucial. All the identity-related features require improvement."
"When we get a new finding from PingSafe, I wish we could get an alert in the console, so we can work on it before we see it in the report. It would be very useful for the team that is actively working on the PingSafe platform, so we can close the issue the same day before it appears in the daily report."
"Some of the navigation and some aspects of the portal may be a little bit confusing."
"We don't get any notifications from PingSafe when the clusters are down."
"A drawback includes bucket storage limitations for payload data, necessitating timely extraction for thorough investigations."
"They can include integration with SAP. Currently, no vendor provides network performance monitoring in the SAP market. It is a very big market. We have around 400 customers for SAP in Korea. In the USA, there are more than 10,000 customers."
"There needs to be more support."
"In Brazil, the cost is a significant issue due to the currency exchange rate."
"The reporting should be improved because until a few months ago, the reports were only in CSV format, which made it difficult to clean up. Wiz tried to improve the reporting process, but it's not as valuable as Tenable."
"We noticed some capabilities that were lacking, specifically ignoring some false-positive Issue findings. The good news - with the latest update, this has been resolved."
"Wiz's reporting capabilities could be refined a bit. They are making headway on that, but more executive-style dashboards would be nice. They just implemented a community aspect where you can share documents and feedback. This was something users had been requesting for a while. They are listening to customer feedback and making changes."
"The solution's container security could be improved."
"We're looking at some of the data compliance stuff that they've got Jon offer. I know they're looking at container security, which we gonna be looking at next."
"The only small pain point has been around some of the logging integrations. Some of the complexities of the script integrations aren't supported with some of the more automated infrastructure components. So, it's not as universal. For example, they have great support for cloud formation and other services, but if you're using another type of management utility or governance language for your infrastructure-as-code automation components, it becomes a little bit trickier to navigate that."
"One significant issue is that the searches are case-sensitive, so finding a misconfigured resource can become very challenging."
 

Pricing and Cost Advice

"It is cheap."
"It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
"I am not involved in the pricing, but it is cost-effective."
"The pricing for PingSafe in India was more reasonable than other competitors."
"PingSafe's pricing is good because it provides us with a solution."
"Their pricing appears to be based simply on the number of accounts we have, which is common for cloud-based products."
"PingSafe is less expensive than other options."
"It was reasonable pricing for me."
"When compared to other solutions, it aligns with the market average, indicating a competitive pricing level."
"The pricing seems pretty simple. We don't have to do a lot of calculations to figure out what the components are. They do it by enabling specific features, either basics or advanced, which makes it easy to select."
"Based on the features and capabilities, the product pricing seems reasonable."
"Regarding pricing, it’s more than $100k because we have a very big infrastructure. Our environment supports around three thousand people, and we offer business-to-client financial services to around one million clients, so we rely heavily on Wiz."
"The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing."
"If one is cheap and ten is expensive, I rate the tool's price as a five out of ten."
"Wiz is a moderately priced solution, where it is neither cheap nor costly."
"The pricing is fair and comparable to their competitors. The cost seems to be going up, which is a concern. There are potential savings from consolidating tools, but we're uncertain how Wiz's pricing will change over time."
"I wish the pricing was more transparent."
report
Use our free recommendation engine to learn which Container Security solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
16%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
13%
University
9%
Computer Software Company
8%
Manufacturing Company
7%
Computer Software Company
15%
Financial Services Firm
15%
Manufacturing Company
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
I am personally not taking care of the pricing part, but when we moved from CrowdStrike to Singularity Cloud Native S...
What needs improvement with PingSafe?
They can provide some kind of alert when a new type of risk is there. There can be a specific type of alert showing t...
What do you like most about ExtraHop Reveal(x) 360?
It stands out for its intuitive and efficient user interface, robust detection capabilities with minimal false positi...
What needs improvement with ExtraHop Reveal(x) 360?
The NDR feature analyzes network traffic, creating records with connection details. While these records offer insight...
What advice do you have for others considering ExtraHop Reveal(x) 360?
I recommend prioritizing demos over POCs when engaging with vendors. Organizing POCs involves significant time and re...
How would you compare Wiz vs Lacework?
Wiz and Lacework sucks... Buy Orca.
What do you like most about Wiz?
With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.
What is your experience regarding pricing and costs for Wiz?
The cost depends on workload, features, and modules, and it is not inexpensive. Other technologies, like Orca, a comp...
 

Also Known As

PingSafe
ExtraHop Reveal(X) Cloud, Reveal(X) Cloud
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Information Not Available
Wizards of the Coast
Wiz is the fastest growing software company ever - $100M ARR in 18 months: Wiz becomes the fastest-growing software company ever | Wiz Blog  Discover why companies, including Salesforce, Morgan Stanley, Fox, and Bridgewater choose Wiz as their cloud security partner. Read their success stories here: Customers | Wiz
Find out what your peers are saying about ExtraHop Reveal(x) 360 vs. Wiz and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.