Amazon Inspector vs Orca Security comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Amazon Inspector
Ranking in Vulnerability Management
23rd
Average Rating
7.8
Number of Reviews
4
Ranking in other categories
IT Vendor Risk Management (6th)
Orca Security
Ranking in Vulnerability Management
8th
Average Rating
9.4
Number of Reviews
15
Ranking in other categories
Container Security (12th), Cloud Workload Protection Platforms (CWPP) (12th), Cloud Security Posture Management (CSPM) (9th), Cloud-Native Application Protection Platforms (CNAPP) (9th), Data Security Posture Management (DSPM) (6th)
 

Mindshare comparison

As of June 2024, in the Vulnerability Management category, the mindshare of Amazon Inspector is 4.5%, up from 0.0% compared to the previous year. The mindshare of Orca Security is 7.1%, down from 12.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Vulnerability Management
Unique Categories:
IT Vendor Risk Management
1.5%
Container Security
8.5%
Cloud Workload Protection Platforms (CWPP)
5.4%
 

Featured Reviews

SB
Mar 5, 2024
Offers neat and easy to understand findings dashboards and offers consistent user experience
We're in the initial phase and don't have any regulatory obligations yet. We're still building up the environment. However, we can run the CIS Benchmark scan across the entire environment. Security best practices were another reason I looked into Inspector, as it also performs CIS compliance for configuration. We're just getting started with the compliance aspect. Amazon Inspector simplifies our vulnerability assessment process. It is one key feature I was looking for. Amazon Inspector supports the CIS Benchmarks. We had a homegrown tool to do that earlier, and now we are looking forward to using Amazon Inspector for it. So, the automated scanning feature has positively impacted our security posture. It offers capabilities around compliance and vulnerability management for EC2 instances, including OS compliance checks and vulnerabilities within EC2 OS images. The findings dashboards are neat and easy to understand, offering clear demarcations for different types of findings and detailed insights into specific vulnerabilities and their associated instances. It is not a place where everything is dumped together. It is easy to understand the layout. It very precisely does what it talks about. When a vulnerability is identified, it tells me which instance has it and what operating system image it's using. This helps me correlate and understand, "Okay, this vulnerability is likely due to the OS I'm running. Maybe switching to a more secure option will help remediate these issues." Overall, the dashboards effectively convey what they're designed to do. They tell you about vulnerabilities within your runtime environment, whether it's containers, EC2 instances, or even Lambdas (though I don't have experience with those). For EC2 instances, that's how we primarily use it.
DL
Mar 29, 2024
Helps increase cloud visibility on different platforms, very stable product and quick to deploy
Some of the customers use it to actually look at their assets in the cloud. It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud It helps increase cloud visibility on different platforms. And also…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The automated vulnerability detection aspect is most valuable."
"The findings dashboards are neat and easy to understand, offering clear demarcations for different types of findings and detailed insights into specific vulnerabilities and their associated instances. It is not a place where everything is dumped together. It offers an easy-to-understand layout."
"The vulnerability discovery is valuable, and they also rank those vulnerabilities for you. So, you could rapidly attack some of the higher, severe vulnerabilities as they pop up, if they do pop up."
"The integration of Amazon Inspector with other AWS services has enhanced our security. Security Hub is a major asset because it allows us to centralize data from various AWS services. We can integrate third-party tools as well. It is just a single-click option."
"The vulnerability management does not require network scanning or agent technology, so I don't need to modify any of my products in order to do vulnerability assessments."
"With its Cloud Security Posture Management capability, we have the ability to read across all of our cloud-based environments, which includes AWS and Azure. We have visibility into those environments. Seeing all vulnerabilities and configurations is really powerful for us, but ultimately, the ability to use the API to query across the fleet to understand what is the current state, what is the patch level, which ones are potentially exposed for a new CVE that just came out is even more valuable. It allows us to gather really specific intelligence through simple queries."
"Orca's dashboard is excellent. My team needs to be able to focus on specific areas for improvement in our cloud environment. And most recently, we've started to get good use out of sonar, the search capabilities, and the alert creation."
"It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud."
"The visibility Orca provides into my environment is at the highest level... When I dropped them into the environment, from the very get-go I had more insight into the risks in my environment than I had had during the entire two and a half years I had been here."
"Orca Security has patented technologies. It's an agentless solution, so you don't need to install an agent. Instead, it contacts your account provider and fetches metadata, eliminating the need for snapshots or reserved space to copy client infrastructure."
"Orca gives you great visibility into your assets. It shows you the issues and the things that you need to attend to first, by prioritizing things. You can see a lot of information that is not always visible, even to DevOps, to help you know about the machines and their status. It's very easy to see everything in a single dashboard. That makes it a very useful tool."
"Another valuable feature with Orca, something that's not talked about enough, is its ability to rank your gaps and your tasks... You can get visibility with agents and there are a lot of ways to do that. But the ranking and the context across the entire environment, that is what is unique about Orca."
 

Cons

"There is room for improvement in the scanning capabilities. I'd like to see broader coverage in terms of the vulnerabilities detected."
"One major area for improvement is remediation. My team works on remediating findings over time, likely using available patches. However, easier integration with Amazon's patching services would be very helpful."
"It has a limited scope. So, AWS Inspector primarily focuses on the security of the EC2 instance. So, if your architecture includes other AWS services, then you may need to use additional tools for your comprehensive security assessment. So that is one con. Another is, like, we have a dependency on agents."
"There isn't too much to improve right now. Scanning on demand or as a part of the pipeline versus a post pipeline solution would be good, but it is not a deal breaker by any means."
"The main drawback in an agentless approach is that if the solution detects a virus or malware in the environment, we need to manually remove it. But from my experience with other production environments, it's not straightforward to install agents in the hope they will automatically remediate viruses, even from production environments... Ultimately, the ability to auto-remediate is something that I would like to see."
"The presentation of the data in the dashboard is a little bit chaotic."
"I would like to see better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards."
"They can expand a little bit in anti-malware detection. While we have pretty good confidence that it's going to detect some of the static malware, some of the detections are heuristics. There could be a growth in the library from where they're pulling their information, but we don't get a lot of those alerts based on the design of our products. In general, that might be an area that needs to be filled since they offer it as a service within it."
"As with all software, the user interface can always be made simpler to use. It would be helpful for people with very little knowledge, like somebody sitting behind the SOC, to allow them to be able to drill down into things a little bit easier than it is currently."
"I would like to see an option to do security checks on a code level. This is possible because they have access to all of the code running in the cloud provider, and combining their site-scanning solution with that would be a nice add-on."
"I would be happy if they offered more automatic remediation options. They're working on that, but the more the better. For example, if they want you to harden a server, they would offer a hardening script that would be more aware of what's going on."
"It's not all clouds that they are currently onboarded with. For instance, they are not yet with public cloud and many other private clouds."
 

Pricing and Cost Advice

"The pricing is very transparent and clear."
"It's priced according to market standards for its services."
"It is scaled as you go. There are probably a certain number of scans per month, and there are tiers. If you're under a certain tier, it is free. The second level is pennies, and then all the way up to like a million. So, it has a tiered pricing program. They're pretty good with your initial scanning, and there is room to scale based on being affordable, but it is fairly cheap. There are no additional costs. They pretty much think about it as a pay-per-scan type model."
"Orca Security is cheaper compared to other solutions in the same space."
"While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
"Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
"The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
"It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
"We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
"The price is a bit expensive for smaller organizations."
"The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
report
Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
12%
Insurance Company
8%
Manufacturing Company
6%
Computer Software Company
17%
Financial Services Firm
13%
Manufacturing Company
8%
Government
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Amazon Inspector?
The integration of Amazon Inspector with other AWS services has enhanced our security. Security Hub is a major asset because it allows us to centralize data from various AWS services. We can integ...
What is your experience regarding pricing and costs for Amazon Inspector?
The pricing is very transparent and clear, so I don't have any challenges with it. It's good.
What needs improvement with Amazon Inspector?
There is room for improvement in the scanning capabilities. I'd like to see broader coverage in terms of the vulnerabilities detected. Right now, it's not as comprehensive as some of the third-part...
What do you like most about Orca Security?
It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud.
What needs improvement with Orca Security?
The company is managed by industry veterans. It's a cloud-based product. They handle misconfigurations and analyse your runtime to detect malware. They're at the forefront regarding developer secur...
What is your primary use case for Orca Security?
We use the solution to show misconfiguration. Often, users lack knowledge about their assets' fingerprints and their cloud provider's configurations.
 

Overview

 

Sample Customers

betterment, caplinked, flatiron, university of nutri dame
BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
Find out what your peers are saying about Amazon Inspector vs. Orca Security and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.