Try our new research platform with insights from 80,000+ expert users

FortiCNP vs MVISION CNAPP comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
4th
Average Rating
8.6
Number of Reviews
87
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (5th), Container Security (5th), Cloud Workload Protection Platforms (CWPP) (5th), Cloud Security Posture Management (CSPM) (4th), Compliance Management (4th)
FortiCNP
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
25th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
No ranking in other categories
MVISION CNAPP
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
27th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of September 2024, in the Cloud-Native Application Protection Platforms (CNAPP) category, the mindshare of SentinelOne Singularity Cloud Security is 1.8%, up from 0.8% compared to the previous year. The mindshare of FortiCNP is 0.4%, down from 0.4% compared to the previous year. The mindshare of MVISION CNAPP is 0.1%, down from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud-Native Application Protection Platforms (CNAPP)
 

Featured Reviews

PRATHAMESH SHASHIKANT MOHITE - PeerSpot reviewer
May 13, 2024
Provides automated security responses, is effective for threat management, and saves us costs
Singularity Cloud Security was convenient and effective for threat management. In the past, we relied on daily information gathering and alerts, requiring us to manually address the findings. Now, Singularity Cloud Security provides continuous threat detection and simplifies our work, significantly improving our security posture. The automated security responses have significantly improved our overall security posture. Singularity Cloud Security is easy to use as it gives us the proper step-by-step methods to solve that vulnerability. I would rate the evidence-based reporting for helping prioritize and solve important cloud security issues nine out of ten. It is helpful that Singularity Cloud Security includes proof of exploitability in the evidence-based reporting. Although it isn't perfect, it gives us the right solution to mitigate vulnerability. Our infrastructure configuration is defined using an Infrastructure as Code template. This template allows us to scan our entire infrastructure for potential issues, including pre-production problems within templates or container configuration files. Previously, we stored infrastructure details in a format that required manual data retrieval via CSV files. Now, with IaC, we have a centralized control system that manages multiple accounts and provides vulnerability listings based on severity for each account. Our previous default AWS security tool wasn't sufficient, so we adopted Singularity Cloud Security based on a client recommendation. It's been a huge improvement. Whereas our old tool took three months to gather data, Singularity Cloud Security provides a daily updated dashboard with vulnerability information. This allows us to prioritize and address security risks based on criticality, saving us significant time and effort compared to the past. Singularity Cloud Security has helped reduce the number of false positives by 70 percent. Singularity Cloud Security streamlines manual work by providing insightful information on security vulnerabilities. It not only identifies issues we might miss but also offers in-depth analysis, including potential future costs and the severity of the threat. Additionally, it presents basic details tailored for users with less security expertise, empowering them to understand and address vulnerabilities effectively. Singularity Cloud Security has improved our risk posture by 80 percent and has reduced our mean time to detection by 85 percent. Singularity Cloud Security has reduced our mean time to remediation by 70 percent. It has streamlined collaboration between our cloud security, application developers, and AppSec teams. This tool automates manual tasks, reducing our team size from ten to five. It provides us with the information we need to effectively identify and address vulnerabilities, making our cloud environment more secure. It has been a huge time-saver for our engineering team, saving them weeks of work. We have saved around 70 percent of our overall time with Singularity Cloud Security. Singularity Cloud Security has positively impacted our operational costs. The time saved by reducing manual work and resource requirements translates directly into cost savings. Singularity Cloud Security's AI empowers us with improved security solutions. When faced with uncertainty, the tool can quickly provide insights to help us gain a clear understanding of the situation.
Use FortiCNP?
Share your opinion
Use MVISION CNAPP?
Share your opinion

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"It was reasonable pricing for me."
"PingSafe is fairly priced."
"PingSafe falls somewhere in the middle price range, neither particularly cheap nor expensive."
"Singularity Cloud Security by SentinelOne is cost-efficient."
"Its pricing is okay. It is in line with what other providers were providing. It is not cheap. It is not expensive."
"Its pricing is constant. It has been constant over the previous year, so I am happy with it. However, price distribution can be better explained. That is the only area I am worried about. Otherwise, the pricing is very reasonable."
"Their pricing appears to be based simply on the number of accounts we have, which is common for cloud-based products."
"PingSafe falls within the typical price range for cloud security platforms."
Information not available
Information not available
report
Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
No data available
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
The price depends on the extension of the solution that you want to buy. If you want to buy just EDR, the price is le...
What needs improvement with PingSafe?
I request that SentinelOne investigate this false positive, as SentinelOne has a higher false positive rate than othe...
Ask a question
Earn 20 points
Ask a question
Earn 20 points
 

Also Known As

PingSafe
No data available
No data available
 

Learn More

Video not available
 

Overview

Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP). Updated: August 2024.
800,688 professionals have used our research since 2012.