

SUSE Linux Enterprise and Kali Linux are competitors in offering specialized Linux distributions, with SUSE focusing on enterprise needs and Kali on security assessments. SUSE appears to have an upper hand in enterprise stability and support, while Kali is preferred for security toolkit features.
Features: SUSE Linux Enterprise provides robust infrastructure with Oracle and SAP HANA compatibility, centralized management using YaST, and scalable, secure performance. Kali Linux offers a powerful security toolkit, including pre-installed tools like Nmap and Metasploit, making it ideal for penetration testing and cybersecurity tasks.
Room for Improvement: SUSE Linux Enterprise could improve cloud system interaction and modernize its user interface, with users facing challenges around package dependencies and high subscription costs. Kali Linux requires enhancements in user-friendliness, particularly in its GUI and initial setup process, and could benefit from more AI and machine learning capabilities.
Ease of Deployment and Customer Service: SUSE Linux Enterprise supports versatile deployments across public, hybrid, and on-premises environments, with notable customer support, although the learning curve with SUSE-specific tools can be steep. Kali Linux is predominantly deployed on-premises, relying mainly on community forums rather than formal support, making it less suitable for environments needing structured assistance.
Pricing and ROI: SUSE Linux Enterprise charges for support, which can be costly but yields a significant return on investment, especially for SAP deployments, with users citing a 70% ROI improvement compared to RHEL. Kali Linux is open-source and free, making it cost-effective but offering less in terms of enterprise support and ROI metrics.
Integrating Kali Linux with DevOps tools has resulted in reduced operational costs due to automated test cases, making it a worthwhile investment with significant returns by decreasing the attack surface area and the frequency of attack incidents.
If we had installed it on-premises or through other means, it would have incurred significant money and effort to create the VMs, deploy it on machines, and then delete and format it after use.
I have saved time by avoiding the lag I sometimes face on the TryHackMe in-built machine, and I have learned more efficiently.
I have seen a return on investment by switching our clusters from on-prem to Azure public cloud, using our same Bring Your Own Licenses, which saved costs on licensing.
Since most of the tools and other things are community-based, the documentation and other community support are very good.
SUSE Linux Enterprise provides a stable, secure, and well-supported platform for enterprise workloads, with powerful management tools and robust support for clustering, cloud, and containers.
The customer support is good; whenever we have opened a case, they have provided detailed explanations of the issues and resolutions.
I rate the customer service 10 out of 10 because SUSE has 24/7 availability support, extended support, security, multi-Linux distribution support, upgradation, and everything is user-friendly.
Its scalability is quite good since we are using Azure, which allows us to easily scale up or down our resources as needed.
SUSE Linux Enterprise is widely recognized for its strong scalability, making it suitable for organizations of all sizes, from small businesses to global enterprises.
When HANA is utilized by many applications, I notice that while utilization does increase, we have never faced lagging or server unresponsiveness.
I would rate stability for SUSE Linux Enterprise an eight out of ten.
If real-time customized port scanning can be added, for example, instead of a default port such as 8080 or 443, if we can use a customized port such as 9876, that capability would be great.
Making Kali Linux more customizable would allow users to personalize it to their style.
It's still advertised as a Linux distro used only for security testing, and many of the tools run as root by default or with the highest privileges.
Security is a top concern, and further strengthening default security policies, simplifying compliance management, and integrating advanced vulnerability management tools would be a valuable improvement.
The software manager was different, making it challenging to install certain applications.
The license we subscribed to should carry over within the same instance family.
Kali Linux is free software, an operating system that's available to download without any cost or licensing fees.
My experience with pricing, setup costs, and licensing for Kali Linux has been positive, as it operates under an open-source model.
The pricing and the deployment, resource usage are all spot on and clearly defined, making it helpful and useful for me to deploy and calculate costs.
Upgrading an instance results in overlapping or double subscription fees.
I would rate pricing for SUSE Linux Enterprise considering one is a high price and ten is a low price.
The licensing cost is a bit high.
Kali Linux has positively impacted my organization by improving efficiency in penetration testing; its open-source nature permits extensive customization and inclusion of numerous comprehensive pre-installed tools, contributing to a secure network environment with effective monitoring of network applications.
Kali Linux has the capability of real-time data scanning for vulnerability assessment for backend services.
The overall focus on security in Kali Linux is what I find most useful.
SUSE Linux had a clean user interface, which was a valuable feature for me.
It has a stable and reliable OS.
The LVM is very easy to configure, along with simple disk scanning compared to other systems.
| Product | Market Share (%) |
|---|---|
| SUSE Linux Enterprise | 6.4% |
| Kali Linux | 3.0% |
| Other | 90.6% |


| Company Size | Count |
|---|---|
| Small Business | 9 |
| Midsize Enterprise | 1 |
| Large Enterprise | 8 |
| Company Size | Count |
|---|---|
| Small Business | 8 |
| Midsize Enterprise | 11 |
| Large Enterprise | 21 |
Kali Linux is widely used by organizations for penetration testing, vulnerability assessments, web application security, network audits, ethical hacking, and open-source intelligence, providing extensive free features.
Organizations run Kali Linux in virtualized environments alongside other operating systems, employing tools for automated scans, malware identification, infrastructure testing, and application development or hosting. These users benefit from lower maintenance requirements and a smaller footprint. The toolset includes Nmap, SQLMap, Metasploit, and Hydra, ensuring effective security assessments. Its high scalability, performance, user-friendly interface, and extensive documentation enhance the platform's usability. Known for stability, flexibility, and virus resistance, Kali Linux supports web security, troubleshooting, and configuration tasks comprehensively.
What are the most important features of Kali Linux?
What benefits and ROI should users look for in reviews?
Kali Linux can support industries in improving security through stable and flexible environments that resist viruses and provide extensive documentation. Users employ it for web security, troubleshooting, and configuring capabilities. Necessary improvements include automation, user-friendliness, and integrating AI and blockchain. Enhancements in security features, faster installations, and better learning tools are also essential. Machine learning integration and non-enterprise user functionalities can address current limitations.
SUSE Linux Enterprise offers features like YaST for server management, seamless integration with Oracle and SAP, and a robust security setup. Renowned for stability, it efficiently supports workstations, SAP workloads, and cloud migrations across diverse industries.
SUSE Linux Enterprise is known for its lightweight design, high performance, and ease of installation. Its flexible architecture supports extensive documentation and efficient patching. The system uses the BTRFS file system for effective virtualization, and community support is significant. However, challenges include package updates causing conflicts, difficult initial setup and software management, high pricing, and support response times. Improvements in security compliance, cloud integration, hardware compatibility, and documentation are also needed.
What are SUSE Linux Enterprise's important features?
What benefits should users expect from using SUSE Linux Enterprise?
Industries like healthcare and banking use SUSE Linux Enterprise for secure transactions and structured application deployment. It is also a choice for organizations involved in testing, automation, and web development, offering support for SAP HANA integration and facilitating cloud migrations.
We monitor all Operating Systems (OS) for Business reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.