Tenable Security Center surpasses its competitors by offering comprehensive vulnerability management, real-time visibility, and advanced analytics, enabling organizations to effectively manage cybersecurity risks and ensure compliance with robust, streamlined security operations.
Microsoft Intune is a comprehensive cloud-based service that allows you to remotely manage mobile devices and mobile applications without worrying about the security of your organization’s data. Device and app management can be used on company-owned devices as well as personal devices.
Consider the Microsoft Enterprise Mobility Suite rather than choosing specific sub-components, e.g. only Microsoft Intune.
Microsoft Intune is a cost effective choice. It is less expensive than other products on the market.
Consider the Microsoft Enterprise Mobility Suite rather than choosing specific sub-components, e.g. only Microsoft Intune.
Microsoft Intune is a cost effective choice. It is less expensive than other products on the market.
Wiz is a highly efficient solution for data security posture management (DSPM), with a 100% API-based approach that provides quick connectivity and comprehensive scans of platform configurations and workloads. The solution allows companies to automatically correlate sensitive data with relevant cloud context, such as public exposure, user identities, entitlements, and vulnerabilities.This integration enables them to understand data accessibility, configuration, usage, and movement within their internal environments.
The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing.
I wish the pricing was more transparent.
The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing.
I wish the pricing was more transparent.
Prisma Cloud by Palo Alto Networks is preferred over Tenable Security Center due to competitive pricing, easy deployment, and comprehensive security capabilities in multi-cloud environments. Additionally, users praise the intuitive interface and top-notch customer service provided by Palo Alto Networks.
Microsoft Defender for Cloud is a comprehensive security solution that provides advanced threat protection for cloud workloads. It offers real-time visibility into the security posture of cloud environments, enabling organizations to quickly identify and respond to potential threats. With its advanced machine learning capabilities, Microsoft Defender for Cloud can detect and block sophisticated attacks, including zero-day exploits and fileless malware.
I'm not privy to that information, but I know it's probably close to a million dollars a year.
We are using the free version of the Azure Security Center.
I'm not privy to that information, but I know it's probably close to a million dollars a year.
We are using the free version of the Azure Security Center.
Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.
It is inexpensive considering what it can do and the competition.
If you consider the features and the cost of market leaders, we are satisfied with the pricing.
It is inexpensive considering what it can do and the competition.
If you consider the features and the cost of market leaders, we are satisfied with the pricing.
Snyk is a user-friendly security solution that enables users to safely develop and use open source code. Users can create automatic scans that allow them to keep a close eye on their code and prevent bad actors from exploiting vulnerabilities. This enables users to find and remove vulnerabilities soon after they appear.
We do have some missing licenses issues, especially with non-SPDX compliant one, but we expect this to be fixed soon
You can get a good deal with Snyk for pricing. It's a little expensive, but it is worth it.
We do have some missing licenses issues, especially with non-SPDX compliant one, but we expect this to be fixed soon
You can get a good deal with Snyk for pricing. It's a little expensive, but it is worth it.
There are three levels of pricing: basic, plus, and apex. Basic satisfied our needs.
If you go directly with Cisco for the implementation it's very, very expensive.
There are three levels of pricing: basic, plus, and apex. Basic satisfied our needs.
If you go directly with Cisco for the implementation it's very, very expensive.
Aruba ClearPass is a network access control (NAC) solution that provides a range of security and access management capabilities for wired, wireless, and VPN networks. ClearPass enables organizations to secure their networks and devices, enforce security policies, and provide secure access to network resources.
Licensing and pricing are extremely straightforward.
Cost is important. I switched because Aruba's costs were well below Cisco's.
Licensing and pricing are extremely straightforward.
Cost is important. I switched because Aruba's costs were well below Cisco's.
Coverity gives you the speed, ease of use, accuracy, industry standards compliance, and scalability that you need to develop high-quality, secure applications. Coverity identifies critical software quality defects and security vulnerabilities in code as it’s written, early in the development process, when it’s least costly and easiest to fix. With the Code Sight integrated development environment (IDE) plugin, developers get accurate analysis in seconds in their IDE as they code. Precise actionable remediation advice and context-specific eLearning help your developers understand how to fix their prioritized issues quickly, without having to become security experts.
The price of this solution is negotiable, depending on the size of the organization.
Coverity is quite expensive.
The price of this solution is negotiable, depending on the size of the organization.
Coverity is quite expensive.
Tanium Endpoint Platform reduces security risk, improves agility & increases efficiency, a fundamentally new approach to endpoint security's threat detection, indicent response, vulnerability assessment and configuration compliance & with management's software distribution, asset utilization, asset inventory and patch management.
There is an annual license required to use this solution.
It's an expensive solution. It would be nice if the cost were lower.
There is an annual license required to use this solution.
It's an expensive solution. It would be nice if the cost were lower.
Forescout Platform provides today’s busy enterprise organizations with policy and protocol management, workflow coordination, streamlining, and complete device and infrastructure visibility to improve overall network security. The solution also provides concise real-time intelligence of all devices and users on the network. Policy and protocols are delineated using gathered intelligence to facilitate the appropriate levels of remediation, compliance, network access, and all service operations. Forescout Platform is very flexible, integrates well with most of today’s leading network security products, and is a very cost-effective solution.
Devices with multiple IP's count multiple times against your license count.
The ROI is priceless.
Devices with multiple IP's count multiple times against your license count.
The ROI is priceless.
AWS Security Hub is a comprehensive security service that provides a centralized view of security alerts and compliance status across an AWS environment. It collects data from various AWS services, partner solutions, and AWS Marketplace products to provide a holistic view of security posture. With Security Hub, users can quickly identify and prioritize security issues, automate compliance checks, and streamline remediation efforts.
The price of the solution is not very competitive but it is reasonable.
The price of AWS Security Hub is average compared to other solutions.
The price of the solution is not very competitive but it is reasonable.
The price of AWS Security Hub is average compared to other solutions.
Amazon Guard Duty is a continuous cloud security monitoring service that consistently monitors and administers several data sources. These include AWS CloudTrail data events for EKS (Elastic Kubernetes Service) audit logs, VPC (Virtual Private Cloud) flow logs, DNS (Domain Name System) logs, S3 (Simple Cloud Storage), and AWS CloudTrail event logs.
Amazon GuardDuty intuitively uses threat intelligence data - such as lists of malicious domains and IP addresses - and ML (machine learning) to quickly discover suspicious and problematic activity in a user's AWS ecosystem. Activities may include concerns such as interactions with malicious IP addresses or domains, exposed credentials usage, or changes and/or escalation of privileges.
GuardDuty is able to easily determine problematic AWS EC2 (Elastic Compute Cloud) instances delivering malware or mining bitcoin. It is also able to trace AWS account access history for evidence of destabilization. such as suspicious API calls resulting in changing password policies to minimize password strength or anomalous infrastructure deployments in new or different never-used regions.
We use a pay-as-you-use license, which is competitively priced in the market.
I don't have all the details in terms of licensing for Amazon GuardDuty, but my organization does have a license set up for it.
We use a pay-as-you-use license, which is competitively priced in the market.
I don't have all the details in terms of licensing for Amazon GuardDuty, but my organization does have a license set up for it.
CrowdStrike Falcon Cloud Security is a platform of cloud security solutions aimed at protecting organizations from breaches while simplifying cloud security management. The unified platform combines several cloud security functionalities for comprehensive protection. Built on the CrowdStrike Falcon Platform, it leverages the powerful agent and technology used in CrowdStrike's renowned endpoint protection solutions, extending its capabilities seamlessly to cloud environments.
The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing.
I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive.
The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing.
I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive.
Recorded Future is a powerful and effective cyber threat intelligence (CTI) platform that aims to empower administrators to protect their organizations from threats, both known and unknown. The machine learning engine that Recorded Future utilizes can process the same amount of data that 9,000 analysts working five days a week, eight hours a day for an entire year can process. It simplifies threat detection and remediation so that organizations can focus on other tasks.
There appear to be up to five different levels, with the most expensive version costing around $95,000 to $105,000 a year for subscription services.
The price of the solution is worth it. The overall performance of the solution outweighs the cost.
There appear to be up to five different levels, with the most expensive version costing around $95,000 to $105,000 a year for subscription services.
The price of the solution is worth it. The overall performance of the solution outweighs the cost.
Trend Vision One- Cloud Security is a cloud security solution that offers comprehensive threat protection, monitoring, and visibility for cloud environments. Users appreciate its ability to centralize security management across multiple platforms, ensuring compliance and reducing the risk of data breaches. With advanced features like data encryption, network security, and data loss prevention, Trend Vision One- Cloud Security offers strong performance and ease of use. This solution has helped companies improve efficiency, streamline processes, and enhance productivity.
It's a slightly expensive product.
We make use of the full licensing version.
It's a slightly expensive product.
We make use of the full licensing version.
SUSE NeuVector is a full lifecycle container security solution that helps your organization secure its container infrastructures, manage Kubernetes security risks, and block threats. The NeuVector continuous container security and compliance platform simplifies data protection from pipeline to production, enforces compliance, and provides complete visibility and automated controls for protection against known and unknown threats. In addition, NeuVector is the only Kubernetes-native container security solution that offers a comprehensive risk profile of known vulnerabilities and also delivers immediate protection from all vulnerabilities.
Licensing fees are paid yearly.
The solution's pricing could be better. The cost of a subscription is calculated on the basis of work.
Licensing fees are paid yearly.
The solution's pricing could be better. The cost of a subscription is calculated on the basis of work.
In the cloud, every second counts. Attacks move at warp speed, and security teams must protect the business without slowing it down. Sysdig stops cloud attacks in real time, instantly detecting changes in risk with runtime insights, a unique AI architecture, and open source Falco. Sysdig delivers live visibility by correlating signals across cloud workloads, identities, and services to uncover hidden attack paths. By knowing what is running, teams can prioritize the vulnerabilities, misconfigurations, permissions, and threats that matter most. From prevention to defense, Sysdig helps enterprises move faster and focus on what matters: innovation.
The solution's pricing depends on the agents...In short, the price depends on the environment of its user.
It is quite costly compared to other tools.
The solution's pricing depends on the agents...In short, the price depends on the environment of its user.
It is quite costly compared to other tools.
Funded by world-class investors including Evolution Equity Partners, Silver Lake Partners, Sequoia Capital, GV, Riverwood Capital, and others, SecurityScorecard is the global leader in cybersecurity ratings with more than 12 million companies continuously rated. Founded in 2013 by security and risk experts Dr. Aleksandr Yampolskiy and Sam Kassoumeh, SecurityScorecard’s patented rating technology is used by over 25,000 organizations for enterprise risk management, third-party risk management, board reporting, due diligence, cyber insurance underwriting, and regulatory oversight. SecurityScorecard continues to make the world a safer place by transforming the way companies understand, improve and communicate cybersecurity risk to their boards, employees and vendors. Every organization has the universal right to their trusted and transparent Instant SecurityScorecard rating. For more information, visit securityscorecard.com or connect with us on LinkedIn.
Even though it's competitive, they offer flexible pricing structures.
Even though it's competitive, they offer flexible pricing structures.
Portnox specializes in Network Access Control for securing networks through endpoint profiling and device authentication. It offers network visibility, scalability, and simplifies remote management with Portnox Clear. Users appreciate its security controls and integration but seek better interface, firewall integration, and improved support. Licensing improvements and price reduction are also requested.
Pricing is not cheap. It is based on licenses per port. After licensing is purchased, you only pay for support.
We pay for port licensing and support on a yearly basis, and it's not cheap.
Pricing is not cheap. It is based on licenses per port. After licensing is purchased, you only pay for support.
We pay for port licensing and support on a yearly basis, and it's not cheap.
Cisco Vulnerability Management equips you with the contextual insight and threat intelligence needed to intercept the next exploit and respond with precision.
I think the pricing is based on the number of endpoints, so it's more subscription-based.
I think the pricing is based on the number of endpoints, so it's more subscription-based.
Digital Shadows minimizes digital risk by identifying unwanted exposure and protecting against external threats. Organizations can suffer regulatory fines, loss of intellectual property, and reputational damage when digital risk is left unmanaged. Digital Shadows SearchLight™ helps you minimize these risks by detecting data loss, securing your online brand, and reducing your attack surface. To learn more and get free access to SearchLight, visit www.digitalshadows.com.
The price is very reasonable.
The price is very reasonable.
Singularity Hologram, a component of the SentinelOne Singularity platform, leverages advanced, high-interaction deception and decoy technology to lure in-network attackers and insider threat actors into engaging and revealing themselves. By mimicking production IT, IoT, and OT OSes, applications, data, native cloud technologies, and more, Singularity Hologram uncovers covert adversary activity, collects high-fidelity telemetry, and garners actionable intelligence to help you strengthen your defenses. Singularity Hologram decoys appear indistinguishable from production assets and are designed to engage and misdirect attackers away from real systems and data. All decoys encompass a breadth of form factors, adapting to a variety of business & organizational needs.
I would rate the pricing a three out of ten; one is very expensive, and ten is an absolutely cheap product.
I would rate the pricing a three out of ten; one is very expensive, and ten is an absolutely cheap product.
Automate your third party risk assessment workflows, and get instant notifications about your vendors’ security, all in one centralized dashboard with UpGuard’s Vendor Risk.
Automate vulnerability management with a cloud-based, machine learning-powered solution. Intelligently prioritize remediation efforts based on actionable recommendations that reflect the context of your environment.
The SecPoint Penetrator is a vulnerability scanning device that simulates how a hacker could penetrate a given system (hence the term) and reports vulnerabilities, which should then help strengthen security measures against online outlaws, virtual villains, cyber criminals, techno terrorists, and other nefarious elements of the Worldwide Web at large.
Shut the window of opportunity for cybercriminals. Track down vulnerable software across Windows, Mac OSx and Linux systems. Prioritize the most critical security patches. Integrate with WSUS and SCCM to patch Non-Microsoft applications. With Flexera Software Vulnerability Manager (formerly CSI), you optimize your work and leave no room for incidents.