Wiz is a highly efficient solution for data security posture management (DSPM), with a 100% API-based approach that provides quick connectivity and comprehensive scans of platform configurations and workloads. The solution allows companies to automatically correlate sensitive data with relevant cloud context, such as public exposure, user identities, entitlements, and vulnerabilities.This integration enables them to understand data accessibility, configuration, usage, and movement within their internal environments.
The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing.
I wish the pricing was more transparent.
The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing.
I wish the pricing was more transparent.
Microsoft Defender for Cloud is a comprehensive security solution that provides advanced threat protection for cloud workloads. It offers real-time visibility into the security posture of cloud environments, enabling organizations to quickly identify and respond to potential threats. With its advanced machine learning capabilities, Microsoft Defender for Cloud can detect and block sophisticated attacks, including zero-day exploits and fileless malware.
I'm not privy to that information, but I know it's probably close to a million dollars a year.
We are using the free version of the Azure Security Center.
I'm not privy to that information, but I know it's probably close to a million dollars a year.
We are using the free version of the Azure Security Center.
Prisma Cloud by Palo Alto Networks is a cloud security solution used for cloud security posture management, cloud workload protection, container security, and code security. It provides visibility, monitoring, and alerting for security issues in multi-cloud environments.
The purchasing process was easy and quick. It is a very economical solution.
Our licensing fees are $18,000 USD per year.
The purchasing process was easy and quick. It is a very economical solution.
Our licensing fees are $18,000 USD per year.
Snyk is a user-friendly security solution that enables users to safely develop and use open source code. Users can create automatic scans that allow them to keep a close eye on their code and prevent bad actors from exploiting vulnerabilities. This enables users to find and remove vulnerabilities soon after they appear.
We do have some missing licenses issues, especially with non-SPDX compliant one, but we expect this to be fixed soon
You can get a good deal with Snyk for pricing. It's a little expensive, but it is worth it.
We do have some missing licenses issues, especially with non-SPDX compliant one, but we expect this to be fixed soon
You can get a good deal with Snyk for pricing. It's a little expensive, but it is worth it.
At Orca Security, we’re on a mission to make it fast, easy, and cost effective for organizations to address critical cloud security issues so they can operate in the cloud with confidence.
The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest.
Overall, the pricing is reasonable and the discounts have been acceptable.
The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest.
Overall, the pricing is reasonable and the discounts have been acceptable.
CrowdStrike Falcon Cloud Security is a platform of cloud security solutions aimed at protecting organizations from breaches while simplifying cloud security management. The unified platform combines several cloud security functionalities for comprehensive protection. Built on the CrowdStrike Falcon Platform, it leverages the powerful agent and technology used in CrowdStrike's renowned endpoint protection solutions, extending its capabilities seamlessly to cloud environments.
The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing.
I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive.
The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing.
I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive.
Aqua Security stops cloud native attacks, preventing them before they happen and stopping them when they happen. Dedicated cloud native threat research and the most loved cloud native security open source community in the world put innovation at your fingertips so you can transform your business. Born cloud native, The Aqua Platform is the most integrated Cloud Native Application Protection Platform (CNAPP), securing from day one and protecting in real-time. Aqua has been stopping real cloud native attacks on hundreds of thousands of production nodes across the world since 2015.
Aqua Security is not cheap, and it's not very expensive, such as Splunk, they are in the middle.
The pricing of this solution could be improved.
Aqua Security is not cheap, and it's not very expensive, such as Splunk, they are in the middle.
The pricing of this solution could be improved.
JFrog is on a mission to enable continuous updates through Liquid Software, empowering developers to code high-quality applications that securely flow to end-users with zero downtime. The world’s top brands such as Amazon, Facebook, Google, Netflix, Uber, VMware, and Spotify are among the 4500 companies that already depend on JFrog to manage binaries for their mission-critical applications. JFrog is a privately-held, global company, and is a proud sponsor of the Cloud Native Computing Foundation [CNCF].
Trend Vision One- Cloud Security is a cloud security solution that offers comprehensive threat protection, monitoring, and visibility for cloud environments. Users appreciate its ability to centralize security management across multiple platforms, ensuring compliance and reducing the risk of data breaches. With advanced features like data encryption, network security, and data loss prevention, Trend Vision One- Cloud Security offers strong performance and ease of use. This solution has helped companies improve efficiency, streamline processes, and enhance productivity.
It's a slightly expensive product.
We make use of the full licensing version.
It's a slightly expensive product.
We make use of the full licensing version.
SUSE NeuVector is a full lifecycle container security solution that helps your organization secure its container infrastructures, manage Kubernetes security risks, and block threats. The NeuVector continuous container security and compliance platform simplifies data protection from pipeline to production, enforces compliance, and provides complete visibility and automated controls for protection against known and unknown threats. In addition, NeuVector is the only Kubernetes-native container security solution that offers a comprehensive risk profile of known vulnerabilities and also delivers immediate protection from all vulnerabilities.
Licensing fees are paid yearly.
The solution's pricing could be better. The cost of a subscription is calculated on the basis of work.
Licensing fees are paid yearly.
The solution's pricing could be better. The cost of a subscription is calculated on the basis of work.
Red Hat Advanced Cluster Security for Kubernetes is a Kubernetes-native container security solution that enables your organization to more securely build, deploy, and run cloud-native applications from anywhere. With its built-in security across the entire software development life cycle, you can lower your operational costs, reduce operational risk, and increase developer productivity while improving your security posture immediately. In addition, Red Hat Advanced Cluster Security integrates with security tools and DevOps in an effort to help you mitigate threats and enforce security policies that minimize operational risk to your applications. It also enables you to provide developers with actionable, context-rich guidelines integrated into existing workflows, along with tooling to support developer productivity. The solution is suitable for small, medium, and large-sized companies.
The pricing model is moderate, meaning it is not very expensive.
Red Hat offers two pricing options for their solution: a separate price, and a bundled price under the OpenShift Platform Plus.
The pricing model is moderate, meaning it is not very expensive.
Red Hat offers two pricing options for their solution: a separate price, and a bundled price under the OpenShift Platform Plus.
Trivy is used for scanning vulnerabilities in Docker images, Kubernetes clusters, and repositories, ensuring compliance and security standards. Users appreciate its efficiency, quick insights, and ease of integration with CI/CD pipelines. Many highlight its comprehensive scanning capabilities, speed, user-friendly command-line experience, and open-source nature with active community support.
Trivy is an open-source product.
Trivy is an open-source product.
Users utilize CrowdSec Security Engine for real-time threat detection and mitigation. It blocks malicious IPs, provides dynamic security measures against cyber attacks, and offers comprehensive visibility into network traffic. CrowdSec's real-time collaborative threat intelligence, powerful automation, easy integration, and open-source nature are appreciated, though documentation and configuration could be improved.
Deepfence ThreatMapper detects network threats in real-time, maps vulnerabilities in Kubernetes clusters, and safeguards cloud-native applications. Users appreciate its powerful threat detection and comprehensive scanning. The platform effectively monitors workloads, highlighting security gaps and providing actionable insights. However, users feel integration features need enhancement and documentation requires better clarity.
Calico Cloud excels in managing and securing Kubernetes clusters, enforcing network policies, and providing visibility into network traffic. Users appreciate its capabilities in microservices communication, threat detection, compliance management, and streamlined network segmentation. They also value its robust security, scalability, observability, and efficient traffic management.